Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
I8R24VDCOi.exe

Overview

General Information

Sample name:I8R24VDCOi.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:6e3c5f5597966cff1e50c43970281b70b31534e3
Analysis ID:1541157
MD5:b5cd3cbe8995dfc01f035b107322db51
SHA1:6e3c5f5597966cff1e50c43970281b70b31534e3
SHA256:9c28d8da7a38029e84dda55e3509399ca89655731a6cb275ff59b3fd13fd4649
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Creates a process in suspended mode (likely to inject code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • I8R24VDCOi.exe (PID: 7128 cmdline: "C:\Users\user\Desktop\I8R24VDCOi.exe" MD5: B5CD3CBE8995DFC01F035B107322DB51)
    • msedgewebview2.exe (PID: 5080 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7128.6536.1550348927669786693 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1364 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7188 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7264 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7284 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7304 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7532 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7612 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7676 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7856 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7984 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3312 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7832 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2368 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: I8R24VDCOi.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Network\fa060d0f-39c1-4b0a-b653-5e7aa71261e2.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Network\Network Persistent StateJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\Jump to behavior
Source: global trafficHTTP traffic detected: GET /lencx/ChatGPT/main/scripts/manifest.json HTTP/1.1accept: */*host: raw.githubusercontent.com
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: OPTIONS /report/v4?s=AV6wXoXwDiFa2kAZAebAMJt%2BTSlB3xS0XrY%2FGLd8wAnU7YsZ%2Fo6%2F97SrMSN%2FcKc0D4ciXoI%2BeFr99NoPlXrZcVlvOqSHzvKjKakolcYLTBKlFN4hA5mTeQt08Bj%2BbTU5BQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveOrigin: https://chat.openai.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2728ba4c86f HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=OWlVE8SPcNBU.4PYac3.CvmFdPDNrnMWud3IPRv2r_k-1729772045-1.0.1.1-FaJ15L4rrWPMnphtUskDPUMNkVYePEnoZLSvDxWCI3UAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=sdHBg6oF4H6FWxQ60X.5uZVt6GdFGgW512xlAXuvvIk-1729772045-1.0.1.1-UckP2AiJT2n5xudaqhGVxhSavJQwoe38qCHkxcPijBK0X3f2tPoC_bu0LHj8Suz0I5H_pdE4EUnJAsWaGRSrKQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2774d442cde HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=OMNPTxa5dcbdWDC5zF10_TTA4FAlFeYFzZm.zKDL9MY-1729772045-1.0.1.1-oGUTHZxBlovQ_gIL5xQ1jaizOH9wXBLvxoJ_1YkF2p4Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2728ba4c86f/Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 4576User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1CF-Challenge: Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7OContent-type: application/x-www-form-urlencodedAccept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=PYa1QMaEAlNq8AXCZuYgo17lZguigSB142jsoN54yjA-1729772047-1.0.1.1-NXX.Lfh2DS0RB2OrlPcc6VrP3TisYFyDxW9FNDoGM9_HcK7f7_ypBkc5Ujem28EaOoCadx7umKyLOZxcOAxrDg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=PYa1QMaEAlNq8AXCZuYgo17lZguigSB142jsoN54yjA-1729772047-1.0.1.1-NXX.Lfh2DS0RB2OrlPcc6VrP3TisYFyDxW9FNDoGM9_HcK7f7_ypBkc5Ujem28EaOoCadx7umKyLOZxcOAxrDg
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://chatgpt.comUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/t722o/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2774d442cde/ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 4598sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjNsec-ch-ua-platform: "Windows"Accept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2774d442cde/ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 5934sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjNsec-ch-ua-platform: "Windows"Accept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=ysrGvPmqhbqYx9hKvni415uvjO__4.xgdhrK.8AeKR0-1729772056-1.0.1.1-8bWYXZaq.ASgU.3ns_xLGRgw.nJpRbCVD3gnD_eHFkoSW2C_5IZScKae9.mTVh1vW8K3WRS2L8wAGhX1Kj.lVA
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2728ba4c86f/Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 5583User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1CF-Challenge: Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7OContent-type: application/x-www-form-urlencodedAccept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=ysrGvPmqhbqYx9hKvni415uvjO__4.xgdhrK.8AeKR0-1729772056-1.0.1.1-8bWYXZaq.ASgU.3ns_xLGRgw.nJpRbCVD3gnD_eHFkoSW2C_5IZScKae9.mTVh1vW8K3WRS2L8wAGhX1Kj.lVA
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=20txOQoVK95DoG_CQ5q6KcdMzflGfLsefy9rSRUI7iQ-1729772066-1.0.1.1-JFT1zQYUZnxXGuH4WMSvA1_NdrKhV2efJk2vSu0zPD0Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e2f4cd0c8788/2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 4601sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: 2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0qsec-ch-ua-platform: "Windows"Accept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e300ee17ddae HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=8w9J9mNtfC6DhGfX8eRBt9XolDvbcfnCdeO8A7tCHUA-1729772067-1.0.1.1-MiHQPsyxieke70xcRzUl5l3hWeQrwMZQRg18duMpcgMAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e300ee17ddae/aQO6uSl8y3ViDGoOFfVtp9_9o74X77o_dW7pR9QUBig-1729772067-1.2.1.1-rpQKt5NL_ixqyaczBylL4cNNx1TyZkCmaCXTkznmW7NJZpjOPGwN20vTXUQWR7S0 HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 4577User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1CF-Challenge: aQO6uSl8y3ViDGoOFfVtp9_9o74X77o_dW7pR9QUBig-1729772067-1.2.1.1-rpQKt5NL_ixqyaczBylL4cNNx1TyZkCmaCXTkznmW7NJZpjOPGwN20vTXUQWR7S0Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e2f4cd0c8788/2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 5760sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: 2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0qsec-ch-ua-platform: "Windows"Accept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d79e36a9d700b76 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=EKnr2Edcj6ZkF4pygKDOGjVV6HATs.idxv5FCSbsCFo-1729772084-1.0.1.1-EZnBSw_.oM3HtwH5C5xr5cLkdO8sOD.j5sNd_MbjkxMAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1274467767:1729768387:GZ03pNqdcvUyWi3tepVr5CneT2FTszG4NLRECEWjr3U/8d79e36a9d700b76/4rRr1xNn6FwY4ykYht78o1BBXfW68JsrOtAEo9iwHmg-1729772084-1.2.1.1-RT7MAMKq2U2V57BqkjG9u9lVXrrDkaCXEGYzzlcXHfOJFzVwDiiOCHaodXharcBz HTTP/1.1Host: chatgpt.comConnection: keep-aliveContent-Length: 4553sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: 4rRr1xNn6FwY4ykYht78o1BBXfW68JsrOtAEo9iwHmg-1729772084-1.2.1.1-RT7MAMKq2U2V57BqkjG9u9lVXrrDkaCXEGYzzlcXHfOJFzVwDiiOCHaodXharcBzsec-ch-ua-platform: "Windows"Accept: */*Origin: https://chatgpt.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: POST /componentupdater/api/v1/update?cup2key=6:zA-fqe23Zjma7QQvbkpD4CPvwbGWRIk97MMdoDIOR7w&cup2hreq=b625a8f99262a396d9fbb0706e4777b338edb793d786e234d6b4532962ef3d58 HTTP/1.1Host: edge.microsoft.comConnection: keep-aliveContent-Length: 4921X-Microsoft-Update-AppId: oankkpibpaokgecfckkdkgaoafllipag,kpfehajjjbbcifeehjgfgnabifknmdad,ohckeflnhegojcjlcpbfpciadgikcohk,fppmbhmldokgmleojlplaaodlkibgikh,ndikpojcjlepofdkaaldkinkjbeeebkl,fgbafbciocncjfbbonhocjaohoknlaco,ahmaebgpfccdhgidjaidaoojjcijckba,ojblfafjmiikbkepnnolpgbbhejhlcim,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,eeobbhfgfagbclfofmgbdfoicabjdbknX-Microsoft-Update-Interactivity: bgX-Microsoft-Update-Service-Cohort: 3521X-Microsoft-Update-Updater: msedge-117.0.2045.47Content-Type: application/jsonSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 1X-Client-Data: COrjygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: OPTIONS /report/v4?s=3V7tZg8DupBWa%2Ff7S9JM8GFtlRid9dl3Bd35rdFUGaO%2BBiZk%2BKOR78XEahTbWD9%2BIghfA%2F63sNGZv9p%2ByZXnARv2Cm5zxa8K1sT6TPQCdCvn6pPPt%2FSD05VoJUqk HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveOrigin: https://chatgpt.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.94.41
Source: global trafficHTTP traffic detected: GET /ChatGPT/install.json HTTP/1.1accept: application/jsonconnection: closeaccept-encoding: gzip, deflateuser-agent: attohttpc/0.22.0host: lencx.github.io
Source: global trafficHTTP traffic detected: GET /lencx/ChatGPT/main/scripts/manifest.json HTTP/1.1accept: */*host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2728ba4c86f HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=OWlVE8SPcNBU.4PYac3.CvmFdPDNrnMWud3IPRv2r_k-1729772045-1.0.1.1-FaJ15L4rrWPMnphtUskDPUMNkVYePEnoZLSvDxWCI3UAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=sdHBg6oF4H6FWxQ60X.5uZVt6GdFGgW512xlAXuvvIk-1729772045-1.0.1.1-UckP2AiJT2n5xudaqhGVxhSavJQwoe38qCHkxcPijBK0X3f2tPoC_bu0LHj8Suz0I5H_pdE4EUnJAsWaGRSrKQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2774d442cde HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=OMNPTxa5dcbdWDC5zF10_TTA4FAlFeYFzZm.zKDL9MY-1729772045-1.0.1.1-oGUTHZxBlovQ_gIL5xQ1jaizOH9wXBLvxoJ_1YkF2p4Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=PYa1QMaEAlNq8AXCZuYgo17lZguigSB142jsoN54yjA-1729772047-1.0.1.1-NXX.Lfh2DS0RB2OrlPcc6VrP3TisYFyDxW9FNDoGM9_HcK7f7_ypBkc5Ujem28EaOoCadx7umKyLOZxcOAxrDg
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://chatgpt.comUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/t722o/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=20txOQoVK95DoG_CQ5q6KcdMzflGfLsefy9rSRUI7iQ-1729772066-1.0.1.1-JFT1zQYUZnxXGuH4WMSvA1_NdrKhV2efJk2vSu0zPD0Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e300ee17ddae HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=8w9J9mNtfC6DhGfX8eRBt9XolDvbcfnCdeO8A7tCHUA-1729772067-1.0.1.1-MiHQPsyxieke70xcRzUl5l3hWeQrwMZQRg18duMpcgMAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d79e36a9d700b76 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/?__cf_chl_rt_tk=EKnr2Edcj6ZkF4pygKDOGjVV6HATs.idxv5FCSbsCFo-1729772084-1.0.1.1-EZnBSw_.oM3HtwH5C5xr5cLkdO8sOD.j5sNd_MbjkxMAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
Source: msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.comhttps://translator.bing.com/*manifest:action equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.commanifest:browser_action equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000B.00000003.1804650926.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1853726164.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1974438974.000023480087C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.comhttps://translator.bing.com/*manifest:action equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/* equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: lencx.github.io
Source: global trafficDNS traffic detected: DNS query: chat.openai.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: chatgpt.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9088Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9195Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10478Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9612Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9569Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9249Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9642Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9344Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9612Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9313Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9292Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9591Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9621Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9612Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 12:14:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9612Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/R7LgAnKD4Lk.crl0
Source: msedgewebview2.exe, 0000000A.00000003.1802968365.00006A38009F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1806282614.0000234800B30000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804365279.0000234800B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://challenges.cloudflar.com/turnstile/v0/~nNEv~cLt~dFDjq~NAIph~ppgxp~ntrd~QtkSf~IdlHB~dSXgi~AjJb
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://chat.openai.com/
Source: msedgewebview2.exe, 00000008.00000002.1772684218.00001AFC0028C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1737228239.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786252225.00004B500028C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743784283.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743513119.00004B5000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767877771.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767654996.00006A3800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776582239.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.0000234800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821164869.0000503C006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821479664.0000503C006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846186065.0000503C0028C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1820993138.0000503C00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1839921267.000057D4006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1839211956.000057D400694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1839411341.000057D4006AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crrev.com/c/2555698.
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt0A
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: I8R24VDCOi.exe, 00000000.00000003.1704732916.0000024345D3C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760721524.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704732916.0000024345D39000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1739085077.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704655122.0000024345D3A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704249172.0000024343C66000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704790070.0000024345D63000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704249172.0000024343C48000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703945377.0000024343C63000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1739053435.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704454549.0000024345D5F000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704849226.0000024343C3F000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760679045.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1767118507.00007C4402380000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2012363893.00007C44012F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jaywcjlove.github.io/hotkeys
Source: msedgewebview2.exe, 0000000E.00000002.2036646483.000057D400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lists.w3.org/Archives/Public/public-svg-wg/2008JulSep/0347.html
Source: msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Bmk0%
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/mit-license
Source: msedgewebview2.exe, 0000000E.00000002.2018239308.000057D400978000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://permanently-removed.invalid/
Source: msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://permanently-removed.invalid/https://permanently-removed.invalid/
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://permanently-removed.invalid/v1/accountcapabilities:batchGet
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://permanently-removed.invalid/v1/accountcapabilities:batchGethttps://permanently-removed.invali
Source: msedgewebview2.exe, 0000000E.00000003.1869073304.000057D40078C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fpdf.org/en/script/script37.php
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5.js
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.phpied.com/rgb-color-parser-in-javascript/
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2058242805.00007C44015B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2060887372.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.yworks.com
Source: msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871754042.000057D400B28000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871297301.000057D400B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wwww3.org/2000/svg~jExMT~YiJe~Xcamz~tXayg~requesturnstileResults~
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
Source: msedgewebview2.exe, 00000009.00000003.1759030203.00004B5000E7C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1869374465.000057D400D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/pdfobject/2.1.1/pdfobject.min.js
Source: msedgewebview2.exe, 0000000B.00000003.1994646124.0000234801A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chalenges.cloudflare.com/tunstile/v0/~BhMzQ~charAtgqWdW0~auIQt~jkaZY~KWFj~cRay~zkJjx~flex~JC
Source: msedgewebview2.exe, 0000000B.00000003.2060634859.00002348010D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges-staging.cloudflare.com
Source: msedgewebview2.exe, 0000000A.00000003.2016079331.00006A38010BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2016769558.00006A38010C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges-stging.cloudflare.com
Source: msedgewebview2.exe, 00000006.00000003.2009457662.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1847937240.00006CAC00460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudfl
Source: msedgewebview2.exe, 0000000E.00000002.1993293333.000057D400238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com
Source: msedgewebview2.exe, 0000000E.00000002.2002905272.000057D40065C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/
Source: msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/574d0e21-42e1-473e-9075-8701e4d77dbe
Source: msedgewebview2.exe, 0000000E.00000002.2005792754.000057D400718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/ad748dc4-a1bc-4bb8-843c-7d558ae2b953
Source: msedgewebview2.exe, 0000000E.00000002.1993293333.000057D400238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
Source: msedgewebview2.exe, 0000000E.00000002.2005792754.000057D400718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1a
Source: msedgewebview2.exe, 00000006.00000003.2008782160.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1895393915.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2008143550.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2006382579.000057D40074C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1937375013.000057D401F55000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2053790954.000057D401FEC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1449939122:1729702709:uPA6
Source: msedgewebview2.exe, 0000000E.00000002.1999483596.000057D4002DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?
Source: msedgewebview2.exe, 0000000E.00000002.1999483596.000057D4002DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ay=8d79e2982
Source: msedgewebview2.exe, 0000000E.00000002.1999483596.000057D4002DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79
Source: msedgewebview2.exe, 0000000E.00000002.1999483596.000057D4002DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d792982
Source: msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1877913111.000057D400B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79e298
Source: msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79e2a7
Source: msedgewebview2.exe, 0000000E.00000002.2044241908.000057D401E52000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1993293333.000057D400238000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998160424.000057D40028C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/71fm5/0
Source: msedgewebview2.exe, 0000000E.00000002.1998160424.000057D40028C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/t722o/0
Source: msedgewebview2.exe, 00000002.00000003.2035491750.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/tdjl9/0
Source: msedgewebview2.exe, 0000000E.00000002.1976124638.0000017600802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit
Source: msedgewebview2.exe, 0000000A.00000003.2006946826.0000036E000C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit5
Source: msedgewebview2.exe, 00000002.00000003.2010755038.00007C4402A64000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2007919575.00007C4402A44000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2010425017.00007C4402A74000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2010596739.00007C44013CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2008280451.00007C44012DC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2009263855.00007C4402A34000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2010049191.00006A38013EC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2010211364.00006A3800E68000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009035456.00006A38008D0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009610159.00006A380141C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2010428156.00006A380129C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1987505274.0000234800A9C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1987074436.0000234801AF8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1987179056.0000234801AE8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1986865251.000023480086C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1987412262.0000234801478000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2060634859.00002348010D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicitaDb
Source: msedgewebview2.exe, 0000000B.00000003.1845928593.00002348010E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/~nNEvE~cLt~dFDjq~NAIph~ppgxp~Hntrd~QtkSf~IdlHB~dSXgi~
Source: msedgewebview2.exe, 0000000E.00000002.1976124638.0000017600282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com5EF8AE74674958E1E29E59F8762B744C
Source: msedgewebview2.exe, 0000000E.00000002.1973884400.00000176001C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.comA872D276C863E280F343B2B82F337928
Source: msedgewebview2.exe, 0000000E.00000002.2002905272.000057D40065C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.comA872D276C863E280F343B2B82F337928a)
Source: msedgewebview2.exe, 0000000E.00000002.2047730627.000057D401F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.comdlerukm.mojom.UkmRecorderInterface
Source: msedgewebview2.exe, 00000006.00000003.2009457662.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1847937240.00006CAC00460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflre.com/
Source: I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706344899.0000024343CA5000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748549375.0000024343CA2000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747791460.0000024343C90000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748699375.0000024343C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com
Source: I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1803204721.00007C440242C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772623177.00007C440242C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772597009.00007C44005B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829959849.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1803172044.00007C44005B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1803899706.00007C4400F70000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1871213536.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1856439662.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1789640257.00006CAC0011C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1780369782.00006A380082C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1989905166.00002348003B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/
Source: I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/4
Source: I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/Ctrl
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/Just
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/R
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chat.openai.com/a
Source: msedgewebview2.exe, 00000002.00000003.1829850323.00007C4400294000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2009695159.00007C4400297000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829645081.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1986083817.00007C4400297000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2009695159.00007C4400294000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2045080087.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829850323.00007C4400297000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1986083817.00007C4400294000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829645081.00007C440060F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2008782160.00006CAC00120000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1813818090.00006CAC001AB000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2009457662.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1820612855.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848166981.00006CAC00424000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1813941609.00006CAC0042C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1819137114.00006CAC0041C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848102403.00006CAC00428000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2052244026.00006CAC0042C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1814053490.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1847937240.00006CAC00460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com
Source: msedgewebview2.exe, 0000000E.00000002.1959660669.0000016D1ADE7000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://chatgpt.com/
Source: msedgewebview2.exe, 00000002.00000003.2010213550.00007C44013F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2081278119.00006A38010A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2003062297.00006A38013A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2072657471.00006A38010A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2059503225.00006A38010A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2066320612.00006A38010A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2021151842.00002348012E8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1967219071.0000234800CE4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1975389350.0000234801A2C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1973422712.0000234801222000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/(
Source: msedgewebview2.exe, 0000000A.00000003.2057723069.00006A3800B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/63ebe155-3532-44fd-be66-a30d2958c46f
Source: msedgewebview2.exe, 0000000B.00000003.1946035046.000002E600B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/6cd9228f-9052-4c37-96fa-fcbdab4bfb6d
Source: msedgewebview2.exe, 0000000A.00000003.2017318459.00006A3800B04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/?__cf_chl_rt_tk=8w9J9mNtfC6DhGfX8eRBt9XolDvbcfnCdeO8A7tCHUA-1729772067-1.0.1.1-M
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/?__cf_chl_rt_tk=OMNPTxa5dcbdWDC5zF10_TTA4FAlFeYFzZm.zKDL9MY-1729772045-1.0.1.1-o
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/?__cf_chl_rt_tk=OWlVE8SPcNBU.4PYac3.CvmFdPDNrnMWud3IPRv2r_k-1729772045-1.0.1.1-F
Source: msedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/Just
Source: msedgewebview2.exe, 0000000B.00000003.1989905166.00002348003B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/Report-To:
Source: msedgewebview2.exe, 00000002.00000003.1829850323.00007C4400294000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829645081.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1986083817.00007C4400297000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829850323.00007C4400297000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1986083817.00007C4400294000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1828799314.00007C4402538000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1829645081.00007C440060F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1813818090.00006CAC001AB000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1820612855.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848166981.00006CAC00424000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1813941609.00006CAC0042C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1848102403.00006CAC00428000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1814053490.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1847937240.00006CAC00460000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2035401877.00006CAC00378000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2008782160.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1895393915.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1813818090.00006CAC001A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2008143550.00006CAC00124000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1835861336.00006A3800F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iT
Source: msedgewebview2.exe, 0000000A.00000003.2052235382.00006A3800ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-41
Source: msedgewebview2.exe, 0000000A.00000003.2017318459.00006A3800B04000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2066320612.00006A38010A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2038808362.0000234800CA4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2083275643.0000234800CA4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2009808433.0000234800CD6000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2076671172.0000234801548000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2016289815.0000234801338000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDc
Source: msedgewebview2.exe, 0000000A.00000003.2070386278.00006A38010F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e300ee17ddae
Source: msedgewebview2.exe, 0000000A.00000003.2017318459.00006A3800B04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/e3c6b8ce-fd30-4198-a0b2-c7dd34aa8257
Source: msedgewebview2.exe, 00000002.00000003.1856678237.00007C440264C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1830577977.00007C440255C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1842037284.00007C440255C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2007580090.00007C440255C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1871213536.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1805684165.0000234800AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/favicon.ico
Source: msedgewebview2.exe, 0000000B.00000003.1805684165.0000234800AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com/favicon.icohttps://chatgpt.com/favicon.ico8(
Source: msedgewebview2.exe, 0000000A.00000003.2006946826.0000036E000C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chatgpt.com5
Source: msedgewebview2.exe, 0000000E.00000002.1994781361.000057D400264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: msedgewebview2.exe, 00000009.00000002.1786141195.00004B5000264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreP
Source: msedgewebview2.exe, 00000008.00000002.1772571547.00001AFC00264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorePI8
Source: msedgewebview2.exe, 00000008.00000002.1772571547.00001AFC00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786141195.00004B5000264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1845958344.0000503C00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1994781361.000057D400264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
Source: msedgewebview2.exe, 00000008.00000002.1772571547.00001AFC00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786141195.00004B5000264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1845958344.0000503C00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1994781361.000057D400264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/6EAED1924DB611B6EEF2A664BD077BE7EAD33B8F4EB74897CB187C7633357C2FE8
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportCalling
Source: msedgewebview2.exe, 0000000B.00000003.1945543839.000002E600702000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.rs/tauri/1/tauri/scope/struct.IpcScope.html#method.configure_remote_access
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.rs/tauri/1/tauri/scope/struct.IpcScope.html#method.configure_remote_accessO
Source: msedgewebview2.exe, 0000000A.00000003.1802968365.00006A38009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.rs/tauri/1/tauri/scope/struct.IpcScope.html#method.configure_remote_accessj8
Source: msedgewebview2.exe, 0000000E.00000002.2036646483.000057D400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drafts.csswg.org/css-color-adjust-1/#forced-colors-properties
Source: msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-falcon.io/
Source: msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-staging-falcon.io/
Source: msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-testing-falcon.io/
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Flamenco
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Gavvers
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/HackbrettXXX
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2058242805.00007C44015B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2060887372.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MrRio/jsPDF
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2019066149.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017826494.00007C4401C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pantura
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/acspike
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/chris-rock
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2019066149.00007C4400804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/deanm/omggif
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/diegocr
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dollaruw
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/fjenett
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/foliojs/pdfkit/blob/master/lib/security.js
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2019066149.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017826494.00007C4401C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/jamesbrobb
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/jmorel
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/juanpgaviria
Source: msedgewebview2.exe, 00000009.00000002.1787584538.00004B5000614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/
Source: I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C6E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748699375.0000024343C38000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1767118507.00007C4402380000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772661503.00007C4400EF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1767070645.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775639917.00007C4402804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1768524684.00007C4402398000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775988532.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1779275334.00001AFC0099C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790448604.00004B50009A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1781299183.00000201851C7000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT
Source: I8R24VDCOi.exe, 00000000.00000003.1760394206.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760422029.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2012156883.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760947268.00007C4400DB8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1858390761.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1857564572.00007C44022E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760841396.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1831240400.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1973408230.00007C44022E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/issues/185
Source: I8R24VDCOi.exe, 00000000.00000003.1760485089.0000216C0034C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748594287.0000024343C78000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738809816.0000216C00354000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738750299.0000216C0034C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760514898.0000216C00324000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C77000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760542910.0000216C00354000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1739230784.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1856584132.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2062978726.00007C4400FEC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/issues/54
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/release
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_Q
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_linux_x86_64.App
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB8000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_linux_x86_64.AppImage.tar.gz
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_macos_aarch64.app.tar.gzn
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_macos_aarch64.app.tar.gznC
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB8000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB0000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_macos_x86_64.app.tar.gz
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB8000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB0000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_windows_x86_64.msi.zip
Source: I8R24VDCOi.exe, 00000000.00000003.1755849373.0000024345D44000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345D44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_windows_x86_64.msi.ziphHZUNL
Source: I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_windows_x86_64.msi.zipz
Source: I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB4000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts)
Source: I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738838959.0000216C0033C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760572172.0000216C0033C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747791460.0000024343C90000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1985952360.00007C4402314000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1831398753.00007C4402314000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772661503.00007C4400EF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775639917.00007C4402804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1768524684.00007C4402398000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1761151099.00007C4402314000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/chat.js
Source: I8R24VDCOi.exe, 00000000.00000003.1760485089.0000216C0034C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748594287.0000024343C78000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738809816.0000216C00354000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738750299.0000216C0034C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760514898.0000216C00324000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C77000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747791460.0000024343C90000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760542910.0000216C00354000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1739230784.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1856584132.00007C440060C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2062978726.00007C4400FEC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/cmd.js
Source: I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C55000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738636921.0000216C00320000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746309694.0000216C00318000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746358511.0000216C00320000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746281921.0000216C0030C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748594287.0000024343C88000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C4E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1738586299.0000216C00318000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704849226.0000024343C4E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C59000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749249393.0000024343C8A000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1932762189.00007C44028CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1767118507.00007C4402380000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2011260687.00007C44013C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772661503.00007C4400F10000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/core.js
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/dalle2.js
Source: I8R24VDCOi.exe, 00000000.00000003.1760394206.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760422029.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2012156883.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760947268.00007C4400DB8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1858390761.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1857564572.00007C44022E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760841396.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1831240400.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1973408230.00007C44022E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/export.js
Source: I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760456045.0000216C0038C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1755999446.0000024345C98000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1857849003.00007C44025CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775639917.00007C4402804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775988532.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2007580090.00007C440255C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1772743955.00004B5000730000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786211309.00004B5000284000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776000485.0000234800804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1777215891.0000234800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/markdown.export.js
Source: I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1739027148.0000216C00320000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748699375.0000024343C38000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772368109.00007C4402438000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772495053.00007C440240C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772661503.00007C4400EF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1740195097.00007C440102C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1858250598.00007C44026B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775639917.00007C4402804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/popup.core.js
Source: I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lencx/ChatGPT/tree/main/scripts/popup.core.jsH
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lifof
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lsdriscoll
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/pablohess
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/rust-windowing/tao
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/stefslon
Source: I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760721524.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704454549.0000024345D59000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1739085077.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704249172.0000024343C50000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704249172.0000024343C66000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704790070.0000024345D63000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703945377.0000024343C5D000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704083076.0000024343C4D000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703945377.0000024343C63000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1739053435.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704612509.0000024345D3E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704454549.0000024345D5F000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704849226.0000024343C3F000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703945377.0000024343C57000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760679045.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704454549.0000024345D51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1767118507.00007C4402380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/tauri-apps/tauri/issues/2549#issuecomment-1250036908
Source: msedgewebview2.exe, 00000008.00000003.1737898546.00001AFC003BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1737228239.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736505514.00001AFC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745426723.00004B50003AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743784283.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743513119.00004B5000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767877771.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767654996.00006A3800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1768357109.00006A380085C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776582239.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1777604272.00002348003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776406346.00002348006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.0000234800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821164869.0000503C006AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/6939#issuecomment-1016679588
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/warrenweckesser
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/willowsystems
Source: msedgewebview2.exe, 0000000B.00000003.2010752345.0000234800B74000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1992968659.0000234800B74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hallenges-staging.cloudlare.com
Source: I8R24VDCOi.exe, 00000000.00000003.1748940948.0000024345DD2000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746907874.0000216C00754000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746817404.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C006E4000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749276207.0000024345CA3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747140767.0000216C0078C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747183905.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746723391.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2056734488.00007C4401584000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2020816491.00007C440174C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2014918827.00007C44014E8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1979034007.00007C440160C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1748488835.00007C440144C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hertzen.com
Source: msedgewebview2.exe, 00000008.00000003.1737898546.00001AFC003BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1737228239.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736505514.00001AFC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745426723.00004B50003AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743784283.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743513119.00004B5000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767877771.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767654996.00006A3800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1768357109.00006A380085C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776582239.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1777604272.00002348003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776406346.00002348006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.0000234800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821164869.0000503C006AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/C/#the-details-and-summary-elements
Source: msedgewebview2.exe, 00000008.00000003.1737898546.00001AFC003BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1737228239.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736505514.00001AFC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745426723.00004B50003AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743784283.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743513119.00004B5000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767877771.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767654996.00006A3800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1768357109.00006A380085C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776582239.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1777604272.00002348003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776406346.00002348006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.0000234800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821164869.0000503C006AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#flow-content-3
Source: msedgewebview2.exe, 00000008.00000003.1737898546.00001AFC003BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1737228239.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736505514.00001AFC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000003.1736408915.00001AFC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745426723.00004B50003AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743784283.00004B50006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743513119.00004B5000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1743563487.00004B50006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767877771.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767654996.00006A3800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1767712441.00006A38006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1768357109.00006A380085C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776582239.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1777604272.00002348003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776406346.00002348006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.0000234800694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1776334530.00002348006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.1821164869.0000503C006AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#hidden-elements
Source: I8R24VDCOi.exe, 00000000.00000003.1748940948.0000024345DD2000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746907874.0000216C00754000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746817404.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C006E4000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749276207.0000024345CA3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747140767.0000216C0078C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747183905.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746723391.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2056734488.00007C4401584000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2020816491.00007C440174C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2014918827.00007C44014E8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1979034007.00007C440160C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1748488835.00007C440144C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html2canvas.hertzen.com
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://int.msn.cn/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://int.msn.com/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://int1.msn.cn/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://int1.msn.com/
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: I8R24VDCOi.exe, 00000000.00000003.1760394206.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760422029.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2012156883.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760947268.00007C4400DB8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1858390761.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1857564572.00007C44022E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760841396.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1831240400.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1973408230.00007C44022E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jsfiddle.net/xtraeme/x34ao9jp/13/
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://labs.openai.com
Source: msedgewebview2.exe, 0000000E.00000003.1861652465.000057D4008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://localhost.msn.com/
Source: msedgewebview2.exe, 00000002.00000003.1775142876.000002210F4D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local
Source: msedgewebview2.exe, 00000002.00000003.1775142876.000002210F4D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
Source: msedgewebview2.exe, 0000000E.00000003.1861652465.000057D4008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/
Source: msedgewebview2.exe, 0000000E.00000002.2000885647.000057D400373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.com/
Source: msedgewebview2.exe, 0000000E.00000002.1976124638.0000017600442000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1971793494.0000017600082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://no-reply.private-token.research.cloudflare.com/requestID/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.cn/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/
Source: msedgewebview2.exe, 0000000E.00000003.1861652465.000057D4008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.www.office.com/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.com/
Source: msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789311413.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1749232523.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1756381853.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1813938602.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1837131216.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009035456.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1981353171.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2063156873.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1814531275.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1805525574.00006A38008DF000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1937629185.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1794897204.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804650926.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1853726164.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1974438974.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1839196830.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2016004232.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1952666333.000023480087B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2018239308.000057D400978000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/GetCheckConnectionInfo
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/ListAccounts?json=standard
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.htmlhttps://permanently-removed.invalid/LogoutYxABs
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/reauth/chromeos
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/setup/chrome/usermenu
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/setup/kidsignin/chromeos
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/setup/kidsignup/chromeos
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/setup/v2/chromeos
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/setup/windows
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/xreauth/chrome
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/embedded/xreauth/chromehttps://permanently-removed.invalid/embed
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/encryption/unlock/desktop
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
Source: msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxABKP
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/https://permanently-removed.invalid/
Source: msedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2018239308.000057D400978000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/https://permanently-removed.invalid/https://permanently-removed.
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
Source: msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revokehttps://permanently-removed.invalid/RotateBoundCo
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
Source: msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/signin/chrome/sync?ssp=1
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
Source: msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetokenhttps://permanently-removed.invalid/reauth/v1beta/u
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://raw.githubusercontent.com/lencx/ChatGPT/main/scripts/
Source: msedgewebview2.exe, 0000000E.00000002.2036646483.000057D400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://svgwg.org/svg2-draft/single-page.html#render-OverflowAndClipProperties
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tauri.app/docs/api/config#tauri.allowlist)
Source: msedgewebview2.exe, 0000000B.00000003.1945543839.000002E600702000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tauri.app/v1/api/config/#securityconfig.dangerousremotedomainipcaccess
Source: I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tauri.localhost/
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2019066149.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017826494.00007C4401C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpjs.appspot.com
Source: msedgewebview2.exe, 0000000C.00000002.1847251058.0000503C0037C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2000885647.000057D400373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.cn/
Source: msedgewebview2.exe, 0000000E.00000003.1861652465.000057D4008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com/
Source: msedgewebview2.exe, 0000000E.00000002.2008656035.000057D4007C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widget
Source: msedgewebview2.exe, 0000000E.00000003.1864531065.000057D400CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widget~chlApiLangua
Source: msedgewebview2.exe, 0000000A.00000003.2006946826.0000036E000C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com?utm_source=challenge&utm_campaign=m
Source: msedgewebview2.exe, 0000000E.00000003.1864531065.000057D400CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com?utm_source=challenge&utm_campaign=~ALufD~content-type~input~GxJsd~Ykxht~h
Source: msedgewebview2.exe, 0000000B.00000003.1845928593.00002348010E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com?utm_source=challenge&utm_campaign=~style~createObjectURL~FDsHE~CBqpP~UKSG
Source: msedgewebview2.exe, 0000000B.00000003.1994646124.0000234801A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cludflare.com?utm_source=hallenge&utm_campaign=~uOQQ~YFsKP5~address_chaged~application/j
Source: I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cs.cmu.edu/~dst/Adobe/Gallery/anon21jul01-pdf-encryption.txt
Source: msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789311413.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1749232523.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1756381853.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1813938602.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1837131216.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009035456.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1981353171.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2063156873.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1814531275.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1805525574.00006A38008DF000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1937629185.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1794897204.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804650926.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1853726164.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1974438974.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1839196830.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2016004232.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1952666333.000023480087B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.cn/
Source: msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789311413.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1749232523.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1756381853.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1813938602.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1837131216.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009035456.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1981353171.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2063156873.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1814531275.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1805525574.00006A38008DF000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1937629185.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1794897204.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804650926.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1853726164.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1974438974.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1839196830.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2016004232.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1952666333.000023480087B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.com/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.cn/
Source: msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/
Source: msedgewebview2.exe, 0000000C.00000002.1847251058.0000503C0037C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2000885647.000057D400373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.staging-bing-int.com/
Source: msedgewebview2.exe, 0000000A.00000003.1802968365.00006A38009F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1806282614.0000234800B30000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804365279.0000234800B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wwwcloudflare.com?utm_soure=challenge&utm_campaig=~style~createObjectURLFDsHE~CBqpP~UKSGi~fS
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: RegisterRawInputDevicesmemstr_5be5457f-a
Source: classification engineClassification label: clean6.winEXE@28/181@12/9
Source: C:\Users\user\Desktop\I8R24VDCOi.exeFile created: C:\Users\user\.chatgptJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile created: C:\Users\user\AppData\Local\Temp\3db037e2-dc9d-40cc-ac31-4d9e85acc57a.tmpJump to behavior
Source: I8R24VDCOi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\I8R24VDCOi.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\I8R24VDCOi.exe "C:\Users\user\Desktop\I8R24VDCOi.exe"
Source: C:\Users\user\Desktop\I8R24VDCOi.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7128.6536.1550348927669786693
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msdmo.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxilconv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3dscache.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Desktop\I8R24VDCOi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: I8R24VDCOi.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: I8R24VDCOi.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: I8R24VDCOi.exeStatic file information: File size 10587136 > 1048576
Source: I8R24VDCOi.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x4e3a00
Source: I8R24VDCOi.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x4d9a00
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: I8R24VDCOi.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: I8R24VDCOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: I8R24VDCOi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: I8R24VDCOi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: I8R24VDCOi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: I8R24VDCOi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: I8R24VDCOi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: I8R24VDCOi.exeStatic PE information: section name: _RDATA
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC3190C96
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC3190E25
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC3190F41
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC3191081
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC31911B1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC3190AD9 push edx; ret 14_2_00007FFDC3191325
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC318DB12 push ecx; ret 14_2_00007FFDC318DB3F
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC318E6AC push ecx; ret 14_2_00007FFDC318E6D9
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E6D63 push edx; retf 14_2_00007FFDC31E6D64
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E3175 push esi; ret 14_2_00007FFDC31E3177
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E1BCB push esi; ret 14_2_00007FFDC31E1BCD
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E49DC push esi; ret 14_2_00007FFDC31E49DE
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E17DB push esi; ret 14_2_00007FFDC31E17DD
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E39AA push esi; ret 14_2_00007FFDC31E39AC
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E37A1 push esi; ret 14_2_00007FFDC31E37A3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E25BC push esi; ret 14_2_00007FFDC31E25BE
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E2006 push esi; ret 14_2_00007FFDC31E2008
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E300D push esi; ret 14_2_00007FFDC31E300F
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E3610 push esi; ret 14_2_00007FFDC31E3612
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E33F4 push esi; ret 14_2_00007FFDC31E33F6
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E2A3E push esi; ret 14_2_00007FFDC31E2A40
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E7054 pushad ; iretd 14_2_00007FFDC31E7055
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E1E3A push esi; ret 14_2_00007FFDC31E1E3C
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E2C89 push esi; ret 14_2_00007FFDC31E2C8B
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E2282 push esi; ret 14_2_00007FFDC31E2284
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E247E push esi; ret 14_2_00007FFDC31E2480
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E1A8D push esi; ret 14_2_00007FFDC31E1A8F
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E567B push F6FFFFFFh; ret 14_2_00007FFDC31E5687
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E2E78 push esi; ret 14_2_00007FFDC31E2E7A
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E28D9 push esi; ret 14_2_00007FFDC31E28DB
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeCode function: 14_2_00007FFDC31E3AD3 push esi; ret 14_2_00007FFDC31E3AD5
Source: C:\Users\user\Desktop\I8R24VDCOi.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\blob_storage\4230c95c-a28b-487e-a436-0143a82b46ea FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Cache\Cache_Data FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Network\fa060d0f-39c1-4b0a-b653-5e7aa71261e2.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Network\Network Persistent StateJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\Jump to behavior
Source: I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747791460.0000024343C90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWlass%SystemRoot%\system32\mswsock.dllmatch(/.*language-(\w+)/)[1];
Source: I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\I8R24VDCOi.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=mswebooui,mspdfooui,mssmartscreenprotection --enable-features=mojoipcz --lang=en-gb --mojo-named-platform-channel-pipe=7128.6536.1550348927669786693
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.lencx.chatgpt\ebwebview" --webview-exe-name=i8r24vdcoi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2Jump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\chat.conf.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\chat.conf.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\chat.conf.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\chat.conf.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\chat.conf.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\main.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\core.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\cmd.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\chat.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\popup.core.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\main.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\core.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\popup.core.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\export.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\markdown.export.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\cmd.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\chat.js VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\AppData\Local\com.lencx.chatgpt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\manifest.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\I8R24VDCOi.exeQueries volume information: C:\Users\user\.chatgpt\scripts\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Code Cache\js\daea56c943a1bb91_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Code Cache\js\daea56c943a1bb91_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Code Cache\js\daea56c943a1bb91_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
11
Input Capture
1
Query Registry
Remote Services11
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Remote System Discovery
Distributed Component Object ModelInput Capture15
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
I8R24VDCOi.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chromewebstore.google.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chatgpt.com
172.64.155.209
truefalse
    unknown
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        raw.githubusercontent.com
        185.199.108.133
        truefalse
          unknown
          lencx.github.io
          185.199.109.153
          truefalse
            unknown
            chat.openai.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://chatgpt.com/false
                unknown
                https://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2728ba4c86ffalse
                  unknown
                  https://chatgpt.com/favicon.icofalse
                    unknown
                    https://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://chat.openai.com/aI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://chatgpt.com/favicon.icohttps://chatgpt.com/favicon.ico8(msedgewebview2.exe, 0000000B.00000003.1805684165.0000234800AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://www.cloudflare.com?utm_source=challenge&utm_campaign=~style~createObjectURL~FDsHE~CBqpP~UKSGmsedgewebview2.exe, 0000000B.00000003.1845928593.00002348010E8000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://raw.githubusercontent.com/lencx/ChatGPT/main/scripts/I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpfalse
                              unknown
                              https://permanently-removed.invalid/oauth2/v2/tokeninfomsedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://chatgpt.com/cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-41msedgewebview2.exe, 0000000A.00000003.2052235382.00006A3800ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://anglebug.com/4633msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://anglebug.com/7382msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://chatgpt.com/6cd9228f-9052-4c37-96fa-fcbdab4bfb6dmsedgewebview2.exe, 0000000B.00000003.1946035046.000002E600B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://issuetracker.google.com/284462263msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://chatgpt.com5msedgewebview2.exe, 0000000A.00000003.2006946826.0000036E000C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://chat.openai.com/Rmsedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://github.com/foliojs/pdfkit/blob/master/lib/security.jsI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://permanently-removed.invalid/chrome/blank.htmlhttps://permanently-removed.invalid/LogoutYxABsmsedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://wwww3.org/2000/svg~jExMT~YiJe~Xcamz~tXayg~requesturnstileResults~msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871754042.000057D400B28000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871297301.000057D400B08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://github.com/lencx/ChatGPT/tree/main/scriptsI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB4000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/tdjl9/0msedgewebview2.exe, 00000002.00000003.2035491750.00007C4400FAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://chrome.google.com/webstorePI8msedgewebview2.exe, 00000008.00000002.1772571547.00001AFC00264000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://anglebug.com/7714msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.microsoftnews.cn/msedgewebview2.exe, 00000008.00000003.1738274183.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776074254.00001AFC008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1745832104.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789311413.00004B50008A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1749232523.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.1756381853.00004B5000894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1813938602.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1837131216.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2009035456.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1981353171.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.2063156873.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1814531275.00006A38008E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1805525574.00006A38008DF000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1937629185.00006A38008E2000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000A.00000003.1794897204.00006A38008E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1804650926.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1853726164.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1974438974.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1839196830.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.2016004232.000023480087C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000B.00000003.1952666333.000023480087B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://github.com/warrenweckesserI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://permanently-removed.invalid/v1/accountcapabilities:batchGetmsedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://chat.openai.com/4I8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://anglebug.com/6248msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://github.com/jamesbrobbI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2019066149.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017826494.00007C4401C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://permanently-removed.invalid/signin/chrome/sync?ssp=1msedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/lencx/ChatGPT/tree/main/scripts/popup.core.jsHI8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://anglebug.com/6929msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://anglebug.com/5281msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/diegocrI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1amsedgewebview2.exe, 0000000E.00000002.2005792754.000057D400718000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://issuetracker.google.com/255411748msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://permanently-removed.invalid/oauth2/v4/tokenmsedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://anglebug.com/7246msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://int.msn.cn/msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://anglebug.com/7369msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://anglebug.com/7489msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://github.com/rust-windowing/taoI8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  unknown
                                                                                                  https://chrome.google.com/webstoremsedgewebview2.exe, 0000000E.00000002.1994781361.000057D400264000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://c.pki.goog/r/gsr1.crl0msedgewebview2.exe, 00000006.00000003.1848005938.00006CAC00434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.1850962455.00006CAC00438000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://easyauth.edgebrowser.microsoft-staging-falcon.io/msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00883000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://issuetracker.google.com/161903006msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://chrome.google.com/webstorePmsedgewebview2.exe, 00000009.00000002.1786141195.00004B5000264000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.msn.com/msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://challenges-staging.cloudflare.commsedgewebview2.exe, 0000000B.00000003.2060634859.00002348010D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://github.com/lencx/ChatGPT/releaseI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://permanently-removed.invalid/chrome/blank.htmlmsedgewebview2.exe, 00000008.00000002.1779173482.00001AFC00980000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/3078msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://anglebug.com/7553msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://anglebug.com/5375msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://permanently-removed.invalid/v1/issuetokenmsedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://easyauth.edgebrowser.microsoft-testing-falcon.io/msedgewebview2.exe, 0000000C.00000002.1849691539.0000503C00883000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_linux_x86_64.AppImage.tar.gzI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB8000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://anglebug.com/5371msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://anglebug.com/4722msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://permanently-removed.invalid/reauth/v1beta/users/msedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.yworks.comI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2058242805.00007C44015B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2060887372.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79msedgewebview2.exe, 0000000E.00000002.1999483596.000057D4002DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.com/jmorelI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://permanently-removed.invalid/msedgewebview2.exe, 0000000E.00000002.2018239308.000057D400978000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://permanently-removed.invalid/embedded/setup/chrome/usermenumsedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://anglebug.com/7556msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://chromewebstore.google.com/msedgewebview2.exe, 00000008.00000002.1772571547.00001AFC00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786141195.00004B5000264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1845958344.0000503C00264000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1994781361.000057D400264000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://chatgpt.com/Justmsedgewebview2.exe, 00000002.00000003.1872488758.00007C4400C94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://chat.openai.com/CtrlI8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_macos_x86_64.app.tar.gzI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB8000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345DB0000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://jsfiddle.net/xtraeme/x34ao9jp/13/I8R24VDCOi.exe, 00000000.00000003.1760394206.0000216C0035C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1760422029.0000216C0036C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1703872872.0000024343C19000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2012156883.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1775809723.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773615460.00007C4402368000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760947268.00007C4400DB8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1773662339.00007C44024A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1858390761.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772799612.00007C4400804000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1857564572.00007C44022E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760841396.00007C4400690000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1831240400.00007C4402308000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1973408230.00007C44022E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.msn.cn/msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://int1.msn.cn/msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000008.00000002.1776199283.00001AFC008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1789376629.00004B50008BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1849963028.0000503C0089C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://permanently-removed.invalid/RotateBoundCookiesmsedgewebview2.exe, 00000008.00000002.1779438930.00001AFC009B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1790369256.00004B5000988000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.1871028901.000057D400AFC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.2026560348.000057D400B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://anglebug.com/6692msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://issuetracker.google.com/258207403msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_QI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://anglebug.com/3502msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://anglebug.com/3623msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://anglebug.com/3625msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://anglebug.com/3624msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://anglebug.com/5007msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731603070.000073FC00154000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://anglebug.com/3862msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://permanently-removed.invalid/embedded/setup/v2/chromeosmsedgewebview2.exe, 00000008.00000002.1772531187.00001AFC00248000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786051128.00004B5000248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://anglebug.com/4836msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://issuetracker.google.com/issues/166475273msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/pablohessI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://localhost.msn.com/msedgewebview2.exe, 0000000E.00000003.1861652465.000057D4008B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://hertzen.comI8R24VDCOi.exe, 00000000.00000003.1748940948.0000024345DD2000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746907874.0000216C00754000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746817404.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C006E4000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749276207.0000024345CA3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747140767.0000216C0078C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747183905.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746723391.0000216C006AC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1746990445.0000216C0071C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1778471419.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2056734488.00007C4401584000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2020816491.00007C440174C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2014918827.00007C44014E8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1979034007.00007C440160C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1748488835.00007C440144C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.cloudflare.com?utm_source=challenge&utm_campaign=mmsedgewebview2.exe, 0000000A.00000003.2006946826.0000036E000C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://anglebug.com/4384msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://challenges.cloudflare.com5EF8AE74674958E1E29E59F8762B744Cmsedgewebview2.exe, 0000000E.00000002.1976124638.0000017600282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://opensource.org/licenses/mit-licenseI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747225787.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/willowsystemsI8R24VDCOi.exe, 00000000.00000003.1749893972.0000024345E03000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750612321.0000216C00A0C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00A6C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751293957.0000216C00B8C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750375244.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000000.1701252284.00007FF7DFFDA000.00000002.00000001.01000000.00000003.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749737841.0000024345CAB000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747364623.0000024345DD3000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1751294262.0000024345E5C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750131532.0000216C00ACC000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1750268104.0000216C00B2C000.00000004.00000800.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1705410513.0000024345CA9000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704997020.0000024345C51000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2017128558.00007C4401A6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.2023762949.00007C440220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1772991172.00007C4402604000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1755740421.00007C4401E0C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760089922.00007C4401CCC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1760229903.00007C44020CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1863741937.00007C440200C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1862949768.00007C4401674000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_macos_aarch64.app.tar.gznCI8R24VDCOi.exe, 00000000.00000003.1747544593.0000024345D8E000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1749153857.0000024345D8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://outlook.com/msedgewebview2.exe, 00000008.00000002.1772769738.00001AFC002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000002.1786405657.00004B50002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000002.1846280085.0000503C002A8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000002.1998846771.000057D4002A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://chat.openai.comI8R24VDCOi.exe, 00000000.00000003.1748253318.0000024343C31000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706344899.0000024343CA5000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1704691262.0000024343C5A000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748549375.0000024343CA2000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1706104098.0000024343C8C000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747831195.0000024343C20000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1747791460.0000024343C90000.00000004.00000020.00020000.00000000.sdmp, I8R24VDCOi.exe, 00000000.00000003.1748699375.0000024343C38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://drafts.csswg.org/css-color-adjust-1/#forced-colors-propertiesmsedgewebview2.exe, 0000000E.00000002.2036646483.000057D400E0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://anglebug.com/3970msedgewebview2.exe, 00000002.00000003.1737759021.00007C4400F1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000002.00000003.1735981689.00007C4400DC4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731658560.000073FC00184000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731618986.000073FC00164000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731754935.000073FC001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731642896.000073FC00178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000005.00000003.1731701830.000073FC001B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://challenges.cloudflare.comA872D276C863E280F343B2B82F337928a)msedgewebview2.exe, 0000000E.00000002.2002905272.000057D40065C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.64.155.209
                                                                                                                                                                                                                    chatgpt.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    162.159.61.3
                                                                                                                                                                                                                    chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    185.199.108.133
                                                                                                                                                                                                                    raw.githubusercontent.comNetherlands
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    104.18.94.41
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    204.79.197.239
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    185.199.109.153
                                                                                                                                                                                                                    lencx.github.ioNetherlands
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    104.18.95.41
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1541157
                                                                                                                                                                                                                    Start date and time:2024-10-24 14:13:00 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 8m 10s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:23
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:I8R24VDCOi.exe
                                                                                                                                                                                                                    (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                                                                                                                                                                    Original Sample Name:6e3c5f5597966cff1e50c43970281b70b31534e3
                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                    Classification:clean6.winEXE@28/181@12/9
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.42.16, 104.18.37.228, 172.64.150.28, 142.250.115.94, 142.250.113.94
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, chat.openai.com.cdn.cloudflare.net, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com
                                                                                                                                                                                                                    • Execution Graph export aborted for target msedgewebview2.exe, PID 3312 because there are no executed function
                                                                                                                                                                                                                    • Execution Graph export aborted for target msedgewebview2.exe, PID 7304 because there are no executed function
                                                                                                                                                                                                                    • Execution Graph export aborted for target msedgewebview2.exe, PID 7532 because there are no executed function
                                                                                                                                                                                                                    • Execution Graph export aborted for target msedgewebview2.exe, PID 7856 because there are no executed function
                                                                                                                                                                                                                    • Execution Graph export aborted for target msedgewebview2.exe, PID 7984 because it is empty
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • VT rate limit hit for: I8R24VDCOi.exe
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    162.159.61.3http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Scan copy of document .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                fedcap.67173a0a3d25d0.95038392.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    [EXTERNAL] Redbrick Communications Request For Proposal .emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        185.199.108.133cr_asm.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        vF20HtY4a4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        OSLdZanXNc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        gaber.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        cr_asm.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                                                                                                                        104.18.94.41https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                          https://railrent-railrent.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  https://app.affine.pro/workspace/6f321ca4-f766-41a0-bd18-9a1d8692fccd/OWaJzjD5UQBLWE3oGXvZYGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                    Douglas County Government.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      Douglas County Government.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                        http://tracking.nod.ro/tracking/click?d=v4CWpEHK8Z1tV13Kq0SNnCz3l4pJsmApRreVnXMqsPjuOlW2erarYEe1nKHryrl0g1Aum4XVcWSRzzL9_ygST87VKk2nbDBhx1QybYWkDoE7f-SCn7T5e0BBYpqLQzpruG7FRHbBYNDPftLgaaLpRJA1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/b%C2%ADr%C2%ADi%C2%ADa%C2%ADn%C2%ADs%C2%ADd%C2%ADr%C2%ADe%C2%ADn%C2%ADn%C2%ADa%C2%ADn%C2%ADm%C2%ADo%C2%AD.%C2%ADc%C2%ADo%C2%ADm%C2%AD.%C2%ADp%C2%ADl/ZsS8z/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            chrome.cloudflare-dns.comhttps://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            https://www.filemail.com/t/cFCAI9C4Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            chatgpt.comhttps://telegra.ph/BTC-Transaction--702210-03-14?x85rGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.64.155.141
                                                                                                                                                                                                                                                            raw.githubusercontent.comVM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.109.133
                                                                                                                                                                                                                                                            https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.109.133
                                                                                                                                                                                                                                                            https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            seethebestthingsformygirlshegreatfornewways.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                                                                                            • 185.199.111.133
                                                                                                                                                                                                                                                            verynicegirlneedsuperkiisingfromtheboy.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            MlGBT3hUEG.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            NxR7UQaeKe.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                            • 185.199.110.133
                                                                                                                                                                                                                                                            #U65b0#U7522#U54c1#U8a02#U55ae.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                            • 185.199.110.133
                                                                                                                                                                                                                                                            Order.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            https://s3.us-east-2.amazonaws.com/revealedgceconomies/vdiq197yvi/ImgBurn_822881.exe?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            CLOUDFLARENETUShttps://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                            • 104.21.45.155
                                                                                                                                                                                                                                                            https://railrent-railrent.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.67.140.116
                                                                                                                                                                                                                                                            https://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 104.17.112.233
                                                                                                                                                                                                                                                            attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 104.22.54.104
                                                                                                                                                                                                                                                            PO%20K22012FA[1].docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                            Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 104.21.68.211
                                                                                                                                                                                                                                                            CLOUDFLARENETUShttps://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                            • 104.21.45.155
                                                                                                                                                                                                                                                            https://railrent-railrent.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.67.140.116
                                                                                                                                                                                                                                                            https://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 104.17.112.233
                                                                                                                                                                                                                                                            attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 104.22.54.104
                                                                                                                                                                                                                                                            PO%20K22012FA[1].docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 104.18.86.42
                                                                                                                                                                                                                                                            Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 104.21.68.211
                                                                                                                                                                                                                                                            FASTLYUShttps://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                            attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 199.232.188.157
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 151.101.129.229
                                                                                                                                                                                                                                                            https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0ekQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            PO-Zam#U00f3wienie zakupu-8837837849-pl-.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            xVmySfWfcW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            LDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            4aOgNkVU5z.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.199.108.133
                                                                                                                                                                                                                                                            • 185.199.109.153
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2087
                                                                                                                                                                                                                                                            Entropy (8bit):5.142279773153082
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:o0/z/ABI4/ABIO/ABIN/ABIp/ABIpWm/ABIJ/ABI2h/ABIy/ABIf95/ABIk/CvDP:oicC5F0mVw+3RvBdkMed3IL33
                                                                                                                                                                                                                                                            MD5:5D262E562F7E50005CBCAC62F305CFC6
                                                                                                                                                                                                                                                            SHA1:ADD1B0CADAB6E110C836B51FBEFE100CF8543451
                                                                                                                                                                                                                                                            SHA-256:6F0B797E3FF9130FD62D97D893561A222094EDB799C4B871B39678B8046A03AF
                                                                                                                                                                                                                                                            SHA-512:FA29DCC9A25D41B711F15388BD7AD25C26CA5FEE7C5A8D6FA6F34DAB4901C8ACCDF35E3529A0E3E7107F1701A0EA860F6E3BF9D7D1D5A029BB79DD33E2D5B774
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[2024-10-24][13:45:01][chatgpt::app::setup][INFO] stepup.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\main.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\core.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\chat.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\cmd.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\dalle2.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\export.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\markdown.export.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script: C:\Users\user\.chatgpt\scripts\popup.core.js.[2024-10-24][13:45:01][chatgpt::app::template][INFO] write_script:
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                                                                            Entropy (8bit):4.953331910606591
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:3SwUD4Ri7WZD0i9sB55ONPWeOLhsjnDUpLNPWlAk6mx/iUgNPW3le927if6r0JF4:3Swg4RZZYD55OugDqLfP6ilQlVtre+
                                                                                                                                                                                                                                                            MD5:7272EF6272CAC225057F57023DFC49EB
                                                                                                                                                                                                                                                            SHA1:6D56860BE0CC846A251EC1BEA84DD295D0BACBA1
                                                                                                                                                                                                                                                            SHA-256:8DDCFB68519B7222B44BED5C9ACD3CE9D93A3D1C6CCAE4D8AD8BE429E982B659
                                                                                                                                                                                                                                                            SHA-512:81840343E0049B1EC3D3BDFB616D6503B650BE9414BF5D266A3592B094C1328DB482580A93A711E9B238A7941CB0965F794EFBC8BD1C413C0AE587007AE2C441
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{. "titlebar": true,. "hide_dock_icon": false,. "theme": "light",. "auto_update": "prompt",. "stay_on_top": false,. "save_window_state": true,. "global_shortcut": null,. "default_origin": "https://chat.openai.com",. "speech_lang": "",. "isinit": true,. "popup_search": false,. "main_close": false,. "main_dashboard": false,. "main_origin": "https://chat.openai.com",. "ua_window": "",. "main_width": 800.0,. "main_height": 600.0,. "tray_width": 360.0,. "tray_height": 540.0,. "tray": true,. "tray_dashboard": false,. "tray_origin": "https://chat.openai.com",. "ua_tray": "Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1".}
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                                                                            Entropy (8bit):4.793659823791124
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:SvgBMbv4JiTk/JkRMQcZ6ciqO33cEd5AbiOXKIRKOe:Svsek/J36DqO33BY5aIRKOe
                                                                                                                                                                                                                                                            MD5:15DB8C93A5D44B253D2574D7D6B5110E
                                                                                                                                                                                                                                                            SHA1:41ACD3B7BBE0399A15AF5F0FA61B3ABC46B82AC3
                                                                                                                                                                                                                                                            SHA-256:9A145AACC5F0D5D0B2FDE5442A780E9DBE859A1AFE2EF8BE466D40E24681DC97
                                                                                                                                                                                                                                                            SHA-512:BC76DB98BFA137C60F91642A6FCF0323DB3EEFEE7CB314D4E268600815E8311AC23EDCB96923C5778A786ADA0EEE644ADB3EFA26815B5562A256C3298F415279
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# ChatGPT Scripts....> ChatGPT Desktop Application Core Extension Scripts.....[ChatGPT/scripts](https://github.com/lencx/ChatGPT/tree/main/scripts)..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2231), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9439
                                                                                                                                                                                                                                                            Entropy (8bit):5.204785995508011
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:7ljQcXVljjcXN4Aq5z3C9Ofkq9N1NPVf9fLN86BWz6:Bjnnj4/qt3bkW6o
                                                                                                                                                                                                                                                            MD5:7603F8DD49031A1307BBA8230811A7A1
                                                                                                                                                                                                                                                            SHA1:637CE61C965FAE3C06D00D7355982E413354E24B
                                                                                                                                                                                                                                                            SHA-256:631AAFF39948648C107C1FFECDA9D7D8B0435A42965A24944C91E477E7E264EF
                                                                                                                                                                                                                                                            SHA-512:B48A15F6D499C9E1A9432474D78D49C350A761E44E269101CC30108D61E94001D36755BDF8ABBC35256CB495A4F8A9B331021D90ADBB1E8B82AEF9A73C9CAB23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name chat.js.. * @version 0.1.4.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/chat.js.. */....function chatInit() {.. const ICONS = {.. copy: `<svg class="chatappico copy" stroke="currentColor" fill="none" stroke-width="2" viewBox="0 0 24 24" stroke-linecap="round" stroke-linejoin="round" class="h-4 w-4" height="1em" width="1em" xmlns="http://www.w3.org/2000/svg"><path d="M16 4h2a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H6a2 2 0 0 1-2-2V6a2 2 0 0 1 2-2h2"></path><rect x="8" y="2" width="8" height="4" rx="1" ry="1"></rect></svg>`,.. cpok: `<svg class="chatappico cpok" viewBox="0 0 24 24"><g fill="none" stroke="#10a37f" stroke-linecap="round" stroke-linejoin="round" stroke-width="2"><rect width="8" height="4" x="8" y="2" rx="1" ry="1"/><path d="M8 4H6a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2v-2M16 4h2a2 2 0 0 1 2 2v4m1 4H11"/><path d="m15 10l-4 4l4 4"/></g></svg>`,.. voice: `<svg class="chatappico voice" viewBox="0 0 1024 1024"><path d="M542.923802 202.113207
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):12263
                                                                                                                                                                                                                                                            Entropy (8bit):4.89705680897104
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:3dCZKjgSTUV0zCiZj9PI+x48J3u850Ko6BFY3ztj93mZr5snhjOqXz67lYzU7g5b:pgSTUV0zCM9I+f3FBFOBj/Zq8UcoS
                                                                                                                                                                                                                                                            MD5:ADE8F0EB7A927D3CB6A4808BFD9EB160
                                                                                                                                                                                                                                                            SHA1:04D45758CA6BCED16D6B6346CA35158B7543A09C
                                                                                                                                                                                                                                                            SHA-256:A3EF4E2711CB4A6852FC37038C40FBB8DF9CE03D8F5079A2246B1ABBD16FEB22
                                                                                                                                                                                                                                                            SHA-512:750B194C7369D96D62F8E3CF68AA19EE3880443E22FA6CE9030CC730E2A426C59B575752BF9AF2A2893E7ED5231D69E5C4FD3A3503A711A649BEF50324FB609D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name cmd.js.. * @version 0.1.2.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/cmd.js.. */....function cmdInit() {.. const styleDom = document.createElement('style');.. styleDom.innerHTML = `form {.. position: relative;.. }.. .chat-prompt-cmd-list {.. position: absolute;.. bottom: 60px;.. max-height: 100px;.. overflow: auto;.. z-index: 9999;.. }.. .chat-prompt-cmd-list>div {.. border: solid 2px rgba(80,80,80,.3);.. border-radius: 5px;.. background-color: #fff;.. }.... html.dark .chat-prompt-cmd-list>div {.. background-color: #4a4a4a;.. }.. html.dark .chat-prompt-cmd-list .cmd-item {.. border-color: #666;.. }.. html.dark .chat-prompt-cmd-list .cmd-item b {.. color: #e8e8e8;.. }.. html.dark .chat-prompt-cmd-list .cmd-item i {.. color: #999;.. }.. html.dark .chat-prompt-cmd-list .cmd-item.selected {.. background: rgba(59,130,246,.5);.. }.... .chat-prompt-cmd-list .cmd-item {.. font-size: 12px;.. border-
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):7090
                                                                                                                                                                                                                                                            Entropy (8bit):5.005082404513869
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:6lNLfVrLrsnb0xFmo3nN6hFwWCwG6m2IDt3nO:6j9LIbU3WwWC0m1s
                                                                                                                                                                                                                                                            MD5:996AC8A2FDEF00893F0D645B838A7D73
                                                                                                                                                                                                                                                            SHA1:84D75825A416D0B0E8DB9F5E28D189D196D4D3BD
                                                                                                                                                                                                                                                            SHA-256:D1252B488A02EE299AAC554865B6B0776CE297469B3CCE38FFFE6935F8D3CA1A
                                                                                                                                                                                                                                                            SHA-512:88ABCB87F604A2B3A3791CA29CD7C429CD84BF6EB8428580C88556E5BA071203E191AD300786681021F9E6818FA999133E266D996EC617FFD63A7F232BF43853
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name core.js.. * @version 0.1.2.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/core.js.. */....function coreInit() {.. const uid = () => window.crypto.getRandomValues(new Uint32Array(1))[0];.. function transformCallback(callback = () => {}, once = false) {.. const identifier = uid();.. const prop = `_${identifier}`;.. Object.defineProperty(window, prop, {.. value: (result) => {.. if (once) {.. Reflect.deleteProperty(window, prop);.. }.. return callback(result);.. },.. writable: false,.. configurable: true,.. });.. return identifier;.. }.... async function invoke(cmd, args) {.. return new Promise((resolve, reject) => {.. if (!window.__TAURI_POST_MESSAGE__) reject('__TAURI_POST_MESSAGE__ does not exist!');.. const callback = transformCallback((e) => {.. resolve(e);.. Reflect.deleteProperty(window, `_${error}`);.. }, true);.. const error = transformCallback((e) =
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1202
                                                                                                                                                                                                                                                            Entropy (8bit):5.0739379243877
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:3deWP7fFIsOd7WYdTiz64imdv7awx0pnT26/6sTlbyzCNB6Nm0:3dJTh7YdTk7HxmT26yEk4sm0
                                                                                                                                                                                                                                                            MD5:9869A2F32CF936586F4A6ECA890C250F
                                                                                                                                                                                                                                                            SHA1:D0816CD2CBB51B81DF6B25E6EFBE939069685D91
                                                                                                                                                                                                                                                            SHA-256:122CAAE70E045D48B0C2071DB0306B14199653FD7E9E214E817DB131C795F345
                                                                                                                                                                                                                                                            SHA-512:ADBAC3C08DE7F9E867515D4139C21A59D5C8BA9921448ADF756EBBF2446BBA70A28F286A1B6E405A9F6DD0F037A6B790FD83362D13A0330BDE73421EC599424A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name dalle2.js.. * @version 0.1.0.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/dalle2.js.. */....function dalle2Init() {.. document.addEventListener('click', (e) => {.. const origin = e.target.closest('a');.. if (!origin || !origin.target) return;.. if (origin && origin.href && origin.target !== '_self') {.. if (/\/(login|signup)$/.test(window.location.href)) {.. origin.target = '_self';.. } else {.. invoke('open_link', { url: origin.href });.. }.. }.. });.... if (window.searchInterval) {.. clearInterval(window.searchInterval);.. }.... window.searchInterval = setInterval(() => {.. const searchInput = document.querySelector('.image-prompt-form-wrapper form>.text-input');.. if (searchInput) {.. clearInterval(window.searchInterval);.... if (!window.__CHATGPT_QUERY__) return;.. const query = decodeURIComponent(window.__CHATGPT_QUERY__);.. searchInput.focus();.. searchInput.value = query;
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2908), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17044
                                                                                                                                                                                                                                                            Entropy (8bit):5.340429761511112
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:oNPVR9hIoDod94I+elcW6YDn/JkR9gCAg6P/lDP+u:yPVR9qoUvmgCAlP/l1
                                                                                                                                                                                                                                                            MD5:B19CE4ADF1B79E9C4CBBC8D2340B3F5B
                                                                                                                                                                                                                                                            SHA1:0371349B4FD13E6C099C482A82B55631820A1B7A
                                                                                                                                                                                                                                                            SHA-256:DE3AF6879929BD2C087AFEB29EA7353DEB474A0AD8434C131FF80A269C3D4DED
                                                                                                                                                                                                                                                            SHA-512:506D31B024DFB9A62882ACF8E99468B21192F910226254724AD5DF0B4B48D263755C49D079B8883BC42AF7C1FFFE8AD615AD9A64AFB64740DFBE840AE6F80A6D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name export.js.. * @version 0.1.5.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/export.js.. */....async function exportInit() {.. const SELECTOR = 'main div.group';.. const USER_INPUT_SELECTOR = 'div.empty\\:hidden';.. const Format = {.. PNG: 'png',.. PDF: 'pdf',.. };.... function processNode(node, replaceInUserInput = false) {.. let j = node.cloneNode(true);.. if (/dark\:bg-gray-800/.test(node.getAttribute('class'))) {.. j.innerHTML = `<blockquote>${node.innerHTML}</blockquote>`;.. }.... if (replaceInUserInput) {.. const userInputBlocks = j.querySelectorAll(USER_INPUT_SELECTOR);.. userInputBlocks.forEach((block) => {.. //For quicker testing use js fiddle: https://jsfiddle.net/xtraeme/x34ao9jp/13/.. block.innerHTML = block.innerHTML.. .replace(/&nbsp;|\u00A0/g, ' ') //Replace =C2=A0 (nbsp non-breaking space) /w breaking-space.. .replace(/\t/g, '&nbsp;&nbsp;&nbsp;&nbsp;') // Replace tab with 4 n
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                                            Entropy (8bit):5.022410194484339
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:RF3NRijAXF27zCK/fF4FEd5AbisSKfStHgyPhURYhJutu4iAH:j3NcW2yKXF42Yb56eRKJPvAH
                                                                                                                                                                                                                                                            MD5:720B209FB3826D0541E2D1BC33E4B6DF
                                                                                                                                                                                                                                                            SHA1:77742186158CB19792EC637EE8AF4128A7E33F69
                                                                                                                                                                                                                                                            SHA-256:0CF666199C5CF3CD8CE0177C96FDF3D420EAC92D940FD6969C36CDFAED528E0A
                                                                                                                                                                                                                                                            SHA-512:E1526DA0B5A07E4591E7C91580402CCCCC175C18CFC1A2C932FCBFC427B43EC76B2B88CDE59AA9D30F0A6EF49041D169835B1E5D9DBEFF94D0F649AA767E2C48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:// *** ChatGPT User Script ***..// @github: https://github.com/lencx/ChatGPT..// @path: $HOME/.chatgpt/scripts/main.js....console.log('Hello, ChatGPT!');..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):704
                                                                                                                                                                                                                                                            Entropy (8bit):4.379621388363107
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1MRhh/JKeeVIsOD5S1CgXaf1Cs5X91Cs5XwWA1C8XLir1CZX1r1C8XD91CQV:1MPHIIsOD5S1CgXI1CWX91CWXwWA1C8H
                                                                                                                                                                                                                                                            MD5:281556EE1880182A909ACEB9D9D14F86
                                                                                                                                                                                                                                                            SHA1:471098D411560E4793045C147BB05482AC4EC1F4
                                                                                                                                                                                                                                                            SHA-256:E5CA4E443EC2208F04B2E9204470412582FAAD89928DA22F016E0E2C5AE5E1B3
                                                                                                                                                                                                                                                            SHA-512:70F5C8E7A1ED3A9FC3FACF17404744A6AC72E9E4EB860CCFCA80F4779A1D682F6D422556B13021AB100A5516E2A9E6044B444576293828A864DEF3B8D94C9664
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "name": "ChatGPT Scripts",.. "author": "lencx",.. "description": "ChatGPT Desktop Application Core Extension Scripts.",.. "url": "https://github.com/lencx/ChatGPT/tree/main/scripts",.. "scripts": [.. {.. "name": "chat.js",.. "version": "0.1.4".. },.. {.. "name": "cmd.js",.. "version": "0.1.2".. },.. {.. "name": "core.js",.. "version": "0.1.2".. },.. {.. "name": "dalle2.js",.. "version": "0.1.0".. },.. {.. "name": "export.js",.. "version": "0.1.5".. },.. {.. "name": "markdown.export.js",.. "version": "0.1.0".. },.. {.. "name": "popup.core.js",.. "version": "0.1.0".. }.. ]..}..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                                                                            Entropy (8bit):4.863831374363819
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:3dbM7fFIsOOBKqG6mRqZQUCidXhpBBpfIjRrtak4hifR1f4oTifRfSpwrfF:3dEh7zmwZF/fCpf3QjfdP9
                                                                                                                                                                                                                                                            MD5:513D8D45CC2EEC20BC4CAD64B44140B1
                                                                                                                                                                                                                                                            SHA1:15F161C852007FDC1CFF1191A1F5AA881A3BF2E8
                                                                                                                                                                                                                                                            SHA-256:731AAB6C664B593EB3C0BA41B7F4AC9A83DFA4BD76AB3FFD5488872C71B4B803
                                                                                                                                                                                                                                                            SHA-512:64E56F34132F062F805932B58CC3177DA1AB775C9342164413807F09E2435DA476AD6E1F7F9C1249549A3A8DB4BC9E512602BCCF7E645FE025D55241F96F958A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name markdown.export.js.. * @version 0.1.0.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/markdown.export.js.. */....var ExportMD = (function () {.. if (!TurndownService || !turndownPluginGfm) return;.. const hljsREG = /^.*(hljs).*(language-[a-z0-9]+).*$/i;.. const gfm = turndownPluginGfm.gfm;.. const turndownService = new TurndownService({.. hr: '---',.. }).. .use(gfm).. .addRule('code', {.. filter(node) {.. if (node.nodeName === 'CODE' && hljsREG.test(node.classList.value)) {.. return 'code';.. }.. },.. replacement(content, node) {.. const classStr = node.getAttribute('class');.. if (hljsREG.test(classStr)) {.. const lang = classStr.match(/.*language-(\w+)/)[1];.. if (lang) {.. return `\`\`\`${lang}\n${content}\n\`\`\``;.. }.. return `\`\`\`\n${content}\n\`\`\``;.. }.. },.. }).. .addRule('ignore-text', {.. filter: (node) => {..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2485
                                                                                                                                                                                                                                                            Entropy (8bit):5.057368546823815
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:3dkhLF+ddqj6nTMz0tKLlHqI7PdjRgGkhCUkWaGvcgYpBTXIm24mVZ:3dOWC6n4lHlohCQavgoYmm
                                                                                                                                                                                                                                                            MD5:776940B16B88E6B256E42E0998A86167
                                                                                                                                                                                                                                                            SHA1:0A534BA3EA2B5348AAE9D159C08736943F7A6DA6
                                                                                                                                                                                                                                                            SHA-256:DC40D4A06185B57C44A3A841D72DAB33868D3FFFFFF8F0DD377B5EFD99521670
                                                                                                                                                                                                                                                            SHA-512:8FF58AEF2A9901549CB25B2C4E84D023AD917B9679B2D7B75ACD8FDC7B5366A206DD5A24E035A047D22C5F083B9D961F00FBD959D890A3973BDBA225D977300F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:/**.. * @name popup.core.js.. * @version 0.1.0.. * @url https://github.com/lencx/ChatGPT/tree/main/scripts/popup.core.js.. */....async function popupCoreInit() {.. const chatConf = (await invoke('get_app_conf')) || {};.. if (!chatConf.popup_search) return;.. if (!window.FloatingUIDOM) return;.... const styleDom = document.createElement('style');.. styleDom.innerHTML = `.. #chagpt-selection-menu {.. display: none;.. width: max-content;.. position: absolute;.. top: 0;.. left: 0;.. background: #4a4a4a;.. color: white;.. font-weight: bold;.. padding: 3px 5px;.. border-radius: 2px;.. font-size: 10px;.. cursor: pointer;.. }.. `;.. document.head.append(styleDom);.... const selectionMenu = document.createElement('div');.. selectionMenu.id = 'chagpt-selection-menu';.. selectionMenu.innerHTML = 'DALL.E 2';.. document.body.appendChild(selectionMenu);.. const { computePosition, flip, offset, shift } = window.FloatingUIDOM;.... document.body.addEv
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):65552
                                                                                                                                                                                                                                                            Entropy (8bit):0.01267959957008888
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:JklGlll/l/lXp9ZjrPBY0Ll4lt/Qf1DP:q0dPBY0y4dz
                                                                                                                                                                                                                                                            MD5:F82406D91DAD32A842033CE56EA73522
                                                                                                                                                                                                                                                            SHA1:4864C2D6780FF0F8211C4A561EE90F76AE2840E0
                                                                                                                                                                                                                                                            SHA-256:CF1AE0AB6FEB70464C9305F3355383B901CCBF0810F335ED5EA2FEB822C46638
                                                                                                                                                                                                                                                            SHA-512:F340D5B65B840BF7C9699AEF837F2107F8204E2ADE706175C415576B049C00FFD97328B59C7F4EC3A51B27724A0C4AB1C0E3075B53A3C78B51B224947B13FEC3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:".7a........................................f...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:R:R
                                                                                                                                                                                                                                                            MD5:F49655F856ACB8884CC0ACE29216F511
                                                                                                                                                                                                                                                            SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
                                                                                                                                                                                                                                                            SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
                                                                                                                                                                                                                                                            SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:EERF
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:Matlab v4 mat-file (little endian) (, numeric, rows 0, columns 16, imaginary
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                                            Entropy (8bit):0.03435668575671323
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:G9q0SbdlrYoWcV0Ndlg1IGiFTS2tGAYkAtD2Hrn:bpbdpYrNg1IlFoAzc2L
                                                                                                                                                                                                                                                            MD5:16D388D094ECDC534C83C4403965A9F4
                                                                                                                                                                                                                                                            SHA1:F18AC7E0A3D71E92B794DCE0A3832A119A45A4B7
                                                                                                                                                                                                                                                            SHA-256:A982B3BE404EBC13123D18E30EF704FA7860379DFD77FE6C0427A43931D6FBC6
                                                                                                                                                                                                                                                            SHA-512:D4502577A673595A8F3E63BA0F083090ECEF5AFF0EDC09FF5E84C8855ADE46955A1C62C216A7D3D790D7B1E21815365332ACCAB5CE8304A309A7D9534EB53333
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:....................(....x:no.&A.e.u~+..C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.W.e.b.V.i.e.w.\.A.p.p.l.i.c.a.t.i.o.n.\.1.1.7...0...2.0.4.5...4.7.\.m.s.e.d.g.e.w.e.b.v.i.e.w.2...e.x.e...........................(...p.DJ!.IL.....Zm.F............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                                                                            Entropy (8bit):3.8492063426548975
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxrgxZxl9Il8ugBDpuhlasVrcYCWmLbvlfEokd1rc:mcYIDp6asVr7CvLb9fEc
                                                                                                                                                                                                                                                            MD5:B39333E71775BA5C7DAA350FF91EDC14
                                                                                                                                                                                                                                                            SHA1:B8140B4A9BA62A3CB32B8A6AFD41B9B1FF7B26A9
                                                                                                                                                                                                                                                            SHA-256:8F24FD20A8314C5E485871BF578AB0AD77F5D2E9828600239120C135340648F9
                                                                                                                                                                                                                                                            SHA-512:ADB8D0E6D1D172E33A626A5AB17E579019AB4F030F4BAFCCD189432182000CF1660911C4BB9C98C521A03E2AC9A489CCF6548EEFEA9733484C62212D40068B31
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.B.N.v.n.R.Y.m.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.k.E.3.X.n.h.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                                                                            Entropy (8bit):3.897636934198182
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKx68Wa7xNxl9Il8ugBDYDkR8Y2Darv1FkS2DajZa02t0+Ed/vc:aTYIDYDk6Y2o1bjZas+N
                                                                                                                                                                                                                                                            MD5:E6A9E414F1D82847E03F8C794C3510BE
                                                                                                                                                                                                                                                            SHA1:31AA7D38657926586DF310CFE9FCC4E1D0DABC36
                                                                                                                                                                                                                                                            SHA-256:81521738C5106A92A6B56B1572E21F674F0E9166E57381CD8ACD9C792039BD30
                                                                                                                                                                                                                                                            SHA-512:C35594881EC23B111170619DC0A76647ADBB94D4715DB00DB3896E57D6587822E5658F0B6CEE93CD6184AD351092A60D8D198D5109A96674CFAB421ECFF209F0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".n.d.o.5.t.N.9.E.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.k.E.3.X.n.h.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 97037
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):92159
                                                                                                                                                                                                                                                            Entropy (8bit):7.997294072920049
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:zJZL7xsMjgsRuMinL8P5h1gWusEtpSDOLXt0wMY2PiJ1H3C8jn/qLUIZ0VTg5qR9:zxs+RP5esEt8iLXawMLnc/vTko2WioXD
                                                                                                                                                                                                                                                            MD5:5C9D8FB20E8E6DA81D61E871570DEDC8
                                                                                                                                                                                                                                                            SHA1:4F751781E7729879A07FFBA2937B513B8AC153BB
                                                                                                                                                                                                                                                            SHA-256:94B21C35E4BD49EFBE822EC2A5CD530D52555A964D27DA830D470C4EB51142E3
                                                                                                                                                                                                                                                            SHA-512:153058EEAEB7DDF18860A870FCE9098370BCA40051A30666EB27052E68B19A436D2E345182749305C714F0727AD70CBF8AE90F0C5B51A47387256027ED389A71
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........}iW.H....+..F....$..G..I..$.l..r...Jd.......E.Z..<s.=w.....Kuuuum]2..i..~f..q..Y.G.}'...3...D$&>........3......&cw....}/.'Vj.E.O/.Y.D.Yg.Gt'...6..AJ;.M...BQ'.....e1.k......*.6q.I......|J.,........5...]..f.pa.l.^1..`..Y.l..2#fDo3..5.f.J.$..........R5..x+&...Q...V...xl...8\s.<..q...j%.3..(...;kk..!....<.|..F..t.........P4.I.`U..9... 3.B.u..G..:/..I...K....M.....l.'._..^.[.>..F...<y.B[;.cfG/r.$v.._.".`...D.5.N...O....i.n...QZ....;. .h.../P..r..~..2.p...Q.[.M...b..V.;d....@R..kX.'.f8...S......oU .y..M"...'Lk.&Qg......U......!\.%v.\.G.M.I8.0.G.Z.m;.Z^....;f........XP}?.d.....$..../...U...N]....y.YP...XG.........|6/.f".eI....waC...&..rs...u|/..F.,.&P....|!...p.:[...m.f.9.b......a.vO...5C.n..8..`...jE......e.U...f..-%M...............I..1.".....et:.,6F.N..N...Q.!.(.x$.....?...._..Q.......3rH.i.f....g....).&.cj.9.Km%|....@..7q...d....^...4.....3...8...^..b.ob(@!.DAK@_&...)iQ@.+..Y.g1..d....I.......d\)..7y+$K.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 12263
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):233867
                                                                                                                                                                                                                                                            Entropy (8bit):7.9807921421030725
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:10jVcZdR+r5ezivC6bJzLyT1hidZIg1ZiOo8l:uj4M5zvtJzLyHjg1Zi8
                                                                                                                                                                                                                                                            MD5:B4581A88FEE2F8887502D8FE05EB45CE
                                                                                                                                                                                                                                                            SHA1:EC164671BCC7DD58516AA81A3C06702756CCF2BC
                                                                                                                                                                                                                                                            SHA-256:48BD04D75104A22D72B87339B0814CF4A05CBB4EEF783663654F666C8E6F8A34
                                                                                                                                                                                                                                                            SHA-512:F1E85B529E3185DCD5509FA2C52DB9C3885A93A83355A38B6C33F0F272B6A7AE9968A39E029D33152F10A440AEAAAC208805CEFE645919BB6236AC0BB91612E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........<.s.H...h.W.$.K~...z..w.8.{v.J.. hI..h.e[kk....~@......\5....~5....../.h2ed..;..vw....".9K'.?.Q...i...)..Y...Lr...I.l...........z;.!MX4.h...Lig..8...M..'.x..,J.bZ.EH..#.a...c.w...-2M..]._rr...;G.....X..n...$Y..4....!...........0u......._>....=u&..b.D....im)...f...~..3<.-.4...8O3.oo..$..(.....gi...x8r..L.5..Nb...x:.,<.M.Y.I...&q:..i...M.>?.4.[...O\.......T.9%9."@...g.....&>K....i.....|.lqX.!}..;?...D.....4.QF..a...Z ...z......V..rF....w.0...Y..1...G..+...$..&..N:~..........Z....3.if"..<.Y3.6sb.L........D...o.d..=:.G..a?.l.%$)..MZ..<.!..I.LJ..3.p..dt.....?.m.....8..m......./..{.%}...No..i.=..M...FB.V%\O#?..A..{l3...AL.....@9P..-.a..{...N.%....1.3w..^..c...w....$.~..i....2..(....|.ak..`.C85t...?....o.m..m86........bv.uO.y.....{r..{...o...}...o.Bk......[.....h...l..h./.C....mq..OW../F,..........^O..F.QH.g..\...o ..:.w|l..<O.}..0.g|..F.$.w...Nl.......F._....C.h.v.0.......;..OltW..{.....v>..e........c..t.B.->...#;`Y.i..7.p..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 97037
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):144700
                                                                                                                                                                                                                                                            Entropy (8bit):7.998169477596036
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:zxs+zpizNRx7srHTBw2V8iLXawMLn8Q5yt3s9zBv2PjzKX:zx1czqjTBwA80XBMLnJ5OsPyjK
                                                                                                                                                                                                                                                            MD5:DEE62CD8A81106998930A3B2DB5DD7A2
                                                                                                                                                                                                                                                            SHA1:C766F48AA64E6990DF0423D91B27A4B69F7F964D
                                                                                                                                                                                                                                                            SHA-256:16F3DA2972DED14AFC1E7A0DFE9B45BB953544ECE674339805D61B55A12B2C77
                                                                                                                                                                                                                                                            SHA-512:6DF7BDAE7EBD4AA7B3F8398F04CD21BB14253943EC262625CAD8FBDF2B7AA0C314011E967679895C73ABEF59D2184F6B8B861F248654AFF3807A703382320A30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........}iW.H....+..F....$..G..I..$.l..r...Jd.......E.Z..<s.=w.....Kuuuum]2..i..~f..q..Y.G.}'...3...D$&>........3......&cw....}/.'Vj.E.O/.Y.D.Yg.Gt'...6..AJ;.M...BQ'.....e1.k......*.6q.I......|J.,........5...]..f.pa.l.^1..`..Y.l..2#fDo3..5.f.J.$..........R5..x+&...Q...V...xl...8\s.<..q...j%.3..(...;kk..!....<.|..F..t.........P4.I.`U..9... 3.B.u..G..:/..I...K....M.....l.'._..^.[.>..F...<y.B[;.cfG/r.$v.._.".`...D.5.N...O....i.n...QZ....;. .h.../P..r..~..2.p...Q.[.M...b..V.;d....@R..kX.'.f8...S......oU .y..M"...'Lk.&Qg......U......!\.%v.\.G.M.I8.0.G.Z.m;.Z^....;f........XP}?.d.....$..../...U...N]....y.YP...XG.........|6/.f".eI....waC...&..rs...u|/..F.,.&P....|!...p.:[...m.f.9.b......a.vO...5C.n..8..`...jE......e.U...f..-%M...............I..1.".....et:.,6F.N..N...Q.!.(.x$.....?...._..Q.......3rH.i.f....g....).&.cj.9.Km%|....@..7q...d....^...4.....3...8...^..b.ob(@!.DAK@_&...)iQ@.+..Y.g1..d....I.......d\)..7y+$K.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2899
                                                                                                                                                                                                                                                            Entropy (8bit):5.294479994686237
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YDEFMsFiHGS0afkC62096u0i3p8QSh/cIgwLURMYXylVotoW9M5K1DzHB+RdrxC3:PNkGS1fkCQ158rh/cI9URoDotoEaiBai
                                                                                                                                                                                                                                                            MD5:45A1A734F535DC8C4037AB3763CA0DE1
                                                                                                                                                                                                                                                            SHA1:2B24C0FFCF30B2004ED7BBAB4ABB0C4743FCD774
                                                                                                                                                                                                                                                            SHA-256:8D68AF2CD46D24A0529D6610364B6C7B962510894AA6202C1CF4377D6138EE36
                                                                                                                                                                                                                                                            SHA-512:02C229051DD2396B805CB86A2209CC05A2DECBECA9A419591638CF17A14315B87452E8111DA9FA8F7781B3C078C28090DED1EC843A8916C021C3CB648AC2A3E9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"policy":{"last_statistics_update":"13374245639047536"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2052
                                                                                                                                                                                                                                                            Entropy (8bit):5.460714975115483
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YDEFMsFiHC0afkC62096u0iyh5ng1HB+RdrxClBqZHxRLT5BG/d2a:PNkC1fkCQ1yHgNBaMlYZvLT5I4a
                                                                                                                                                                                                                                                            MD5:7624253136F6DDB88B508AE81593D9CD
                                                                                                                                                                                                                                                            SHA1:5B00F015A1CF07C19835EAEB9B74A8727257B6FC
                                                                                                                                                                                                                                                            SHA-256:DED9E44B0EFB0262A305DC50AF2C2231DB9AF172098BAAA438B5C051DA0A8169
                                                                                                                                                                                                                                                            SHA-512:E29FFCEC89965E21062B5DB257621993065453FC64F3D0BA53D953C606A5A0FF16D430972935573D0EE6B651A96EA1AFA2C475B0EFADFEF99688B02513B78AA2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"policy":{"last_statistics_update":"13374245639047536"},"profile":{"info_cache":{},"profile_counts_reported":"13374245639054270","profiles_order":[]},
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3513
                                                                                                                                                                                                                                                            Entropy (8bit):5.275273003788869
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:PNkGSC6fkCQ1A38rh/cIyURoDoto+GapBjUlYZvLT5X4u:PNBS4CQbVoDUBjRXj
                                                                                                                                                                                                                                                            MD5:0362D458E68620CFA8D76F696D9DC380
                                                                                                                                                                                                                                                            SHA1:7223DCD196E7E8C1183F53DAF39020ED5CAC422A
                                                                                                                                                                                                                                                            SHA-256:184E1783B3C32EA1F807B326FC8ED1D1DE7A53759B7C607E0E9CB66BAA65A3CB
                                                                                                                                                                                                                                                            SHA-512:AED76721D4991F21FD3B04E207252F26850D785134BE02A02E949989438604A14C798E4172B2539936ACB27DC3B36D893DCEB9B686F786264080A54BA09CA36E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.729772041725799e+12,"network":1.729772042e+12,"ticks":5637230090.0,"uncertainty":2680715.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876P
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17641
                                                                                                                                                                                                                                                            Entropy (8bit):6.061224679490542
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ItMkaMJH2m8qVT8IeQ0I5t0b9lQg03NBS4uaTFg9y8j3R:4MkbJrT8IeQcrQgqpg9y2B
                                                                                                                                                                                                                                                            MD5:60041470087D783101D2805A28ADE744
                                                                                                                                                                                                                                                            SHA1:06F4F1B10760E073E6E44C2ACA40DDAAF17FAB19
                                                                                                                                                                                                                                                            SHA-256:67E7309764B3F8A0EC05E9BF69389BF5032689C8851199F94FABC0EBC9343A7E
                                                                                                                                                                                                                                                            SHA-512:671A776A0852AA57C3B9A05FB7DBFA1D26AB2785215B97E8936344E2D935A316F1EE909D975236839C15BDB449ED88A8103552FB47B14BDE1FB1F0C4839E7EEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729772049"},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16407
                                                                                                                                                                                                                                                            Entropy (8bit):6.066558868328945
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ItMkaMJH2m8qVT8IeQ0I5t0b9lQg0mNBS4uaY9y8j3R:4MkbJrT8IeQcrQgHY9y2B
                                                                                                                                                                                                                                                            MD5:34B73FC011D6F48CFC5A84F787505F79
                                                                                                                                                                                                                                                            SHA1:380DFBF5E8DFA2B1D39C054A84B5E62103B22DCC
                                                                                                                                                                                                                                                            SHA-256:2C736438DD1DAA6048FB92C6B846D44FCCA6CEA7E53222B12AA0F1FDDC19A7E9
                                                                                                                                                                                                                                                            SHA-512:3D420C179DE91790799D04B42B78CB10E88AAE4A952F6C3DACA2CCB3ABFC27B581E1E06F4DDBC42EA092D3A3A58B35EAC59BBF6E920CF854B04647CF721C8DF9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729772049"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXMpaCsrtm158Ii7QF+b2Xe4pcP9WmmQQPfW3MPK3vutAkF92eZ7P7Xw59TAM/Xo+dJlBvYcfjI+KQYiMwDeq8wvchf+8fPfPPLcZ/KFm8bG4FljbVPigsVWQEqHL2vBay66hdg1F7Kydil8K9Pwl4L
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                                            MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                                                                                                            SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                                                                                                            SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                                                                                                            SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                                            MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                                                                                                            SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                                                                                                            SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                                                                                                            SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset -0.000000, slope 9671407709838538004496384.000000
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                                            Entropy (8bit):0.7491090819898926
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:DfGftqCltAKkQRcRGg1DRFFLqCRGVLHYy5FOtvf8q/mh2fGkKARGAvm:botqnKkQRpg1HFLqrGsKvf8q7OLu
                                                                                                                                                                                                                                                            MD5:E24E6E39FAAD4ED87D60CBFC818AA350
                                                                                                                                                                                                                                                            SHA1:BCF5AA722693765C9B07A49BFB22A3C53DEB8744
                                                                                                                                                                                                                                                            SHA-256:AB7BEBABBDFB15B368331323697DF31377EB6BE4D0BA317A855F306C08E7225F
                                                                                                                                                                                                                                                            SHA-512:6B512191C7E1303F0A4AE8C4315A5DC53126DB46B80C0913F142B4267F25B2D8785032CCA36587ED696D670ED98C5C9FC341B3AB51D5A970601D1F5B1CAC9957
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...@............C.].....@...............X...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....;.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".ognusb20,1...x86_64J....?.^o..P......................>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!I8R24VDCOi.exe."1900/01/01:00:00:00!I8R24VDCOi.exe".1.1.02...".*.:..............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarButto
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                            Entropy (8bit):1.8873942837026085
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:FiWWltlwyaFzlll/NEjYb1gmlx/ll:o1wJp1fCmlZl
                                                                                                                                                                                                                                                            MD5:4C62F10E635E13B6B93BD1BA0D8DAE47
                                                                                                                                                                                                                                                            SHA1:FE9D6B33CFACD218FD089D5C86D52F6C467D9AED
                                                                                                                                                                                                                                                            SHA-256:C8C34F6B4801C1FA46D4C63B4884148B31B125055BB41D9610E11DE4DBB72433
                                                                                                                                                                                                                                                            SHA-512:AEBA2615D663AF9B33CE761E7FD0C0310DBDEDBDBD4D3931AFBC06DC49EA37CE6ABD6D2C5AFCA8F2C6676C2FBA59DE9B880E6545488D2F963141A51581499FC4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:sdPC....................+.c..[.D.....y..................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20
                                                                                                                                                                                                                                                            Entropy (8bit):3.6219280948873624
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:8g6Vvn:8g6Vv
                                                                                                                                                                                                                                                            MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                                                                                                                                                                                                                                            SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                                                                                                                                                                                                                                            SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                                                                                                                                                                                                                                            SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:level=none expiry=0.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6780
                                                                                                                                                                                                                                                            Entropy (8bit):5.5802001403955375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:vHi5Plf/ROoBpkF5d1rik7VaTEv9V5h5pg5vezodIU8YZ1SpsA5IOrMn3YPo0MG7:aBrP49l5YZ1SpFIOAn3go0iuX
                                                                                                                                                                                                                                                            MD5:AE8532E3AB4D177CF37F646CEAB4788B
                                                                                                                                                                                                                                                            SHA1:B891EBF6507D286841EBC033B1B5E08306413EC0
                                                                                                                                                                                                                                                            SHA-256:BF0AA8C33013BB59477B94436E6CDB17B9B9D7701DD5FF4A622FA7C3EDEB6C56
                                                                                                                                                                                                                                                            SHA-512:F06B97FA36602BCCDEF1FE1FBB440F8AE659CDBDB9E42705E6E41DA623F635A4727A3C83A9E4FF7DF1E379F5026BCC008D9C90EC2349CAFFCEB08B4DC26E1F5A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374245639308392","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374245639308392","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6248
                                                                                                                                                                                                                                                            Entropy (8bit):4.838580008852783
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zQ85eh6uKhb7/x+6MhmuecLWAMkkAeDQk2MR7K:st7I7ssMGkQ8pbV+FeAwAKPhK
                                                                                                                                                                                                                                                            MD5:679E13BDFB44CFA038F4D9046B7C74F0
                                                                                                                                                                                                                                                            SHA1:3074CA8D5D4619D2709A1538CF3A985A3B34997A
                                                                                                                                                                                                                                                            SHA-256:EF191890DB4E8B6DFFAEFA232479F6FA6FFFAE921426B643534961DBF5A904DB
                                                                                                                                                                                                                                                            SHA-512:1F3F933760EB3D6D373C20C94105FADCA0E1EA9890DA6E91D2C0BCEDC609C6C42AB0855EA5CAFCC7F50AFD6530A0FDD8FFA25D1BA202CBC09264C49379A9F6F4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6350
                                                                                                                                                                                                                                                            Entropy (8bit):4.841708708147824
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zQ85eh6uXb7/x+6MhmuecLWAMkkAeD0v2MR7K:st7I7ssMGkQ80bV+FeAwABPhK
                                                                                                                                                                                                                                                            MD5:5DE771BE7E45F5C03D88A64D09BEF4F6
                                                                                                                                                                                                                                                            SHA1:8FE8312EDC69698E06759FC29B70F6D241EE2D4C
                                                                                                                                                                                                                                                            SHA-256:51F326E06D6C53BC9298223CCE68A1BD559C63149201ACCAB860C6FB1DC552A9
                                                                                                                                                                                                                                                            SHA-512:3DB705BCDF281B3DCB1DD41F1EDE0006769D2BB21F65C6D55CF595AEEEBAFB165C680CF59BE6588001CCA0231E41ABD605DF8555C0C1533F9AA3B73A1F434101
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                                            Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                            MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                            SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                            SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                            SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45056
                                                                                                                                                                                                                                                            Entropy (8bit):0.05341783121887798
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:/FIXRu//Cc/acZl/1jDBtyZpHtBaxUFU8d+t3SGXSEA:dIX0XCchlHtefBaxcUPFZ
                                                                                                                                                                                                                                                            MD5:382734025E27A74FB4A038F9626172A9
                                                                                                                                                                                                                                                            SHA1:12009A7389F6863EC7CC3FFF95B91152BA1C9DB5
                                                                                                                                                                                                                                                            SHA-256:E5A63C7F0E7FD289580590A1407704CDF784771AB316A9D1B6A621505A501D07
                                                                                                                                                                                                                                                            SHA-512:4EB2A97507B13B6204D39BEE7DA5C41A0A311A74D11A9C3997F1E5D2E6014B1A12DB80F683257C9C9129BCB939B9E4693D9379B2F82E512CAE3B7B6B24F0EF2D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...................................................................n.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):0.06738513304111368
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:mpmUdJDSN/CVDSN1pm617DSNGbUIdyaDSN:EmUdJDCyD+mIDTbUQ1D
                                                                                                                                                                                                                                                            MD5:D3D8B5E54F674DD9DCB24597411EBB08
                                                                                                                                                                                                                                                            SHA1:210C07AFB5472BEC17EF70576391891DEFFA5397
                                                                                                                                                                                                                                                            SHA-256:417F47B221DFAA31CCD57106095825AC99AC387607C4DCE18E50DF93D754C887
                                                                                                                                                                                                                                                            SHA-512:7C7F64BE979211A175B2483325CA09ECE7D56CB7D9DCA98C2D5F54BB8C3B914B63D9819D251A005E2F1C9BE67BC84BB4DEE919D25654F2B637C387A66CD1A020
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1056768
                                                                                                                                                                                                                                                            Entropy (8bit):0.21979397230716388
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:JX7JtjCI9+FaI9+FZI9+F99I9+FSI9+F:NJtmIWaIWZIWPIWSIW
                                                                                                                                                                                                                                                            MD5:F29857B75870DA90A1ADCC23641B6BAF
                                                                                                                                                                                                                                                            SHA1:4E204B1D752F15EF941324F4A5E3697F636DE98B
                                                                                                                                                                                                                                                            SHA-256:1B3D16EEB16B60196D3E331EBAD17318E26798AD193FBCB4646BE29CBE8E188B
                                                                                                                                                                                                                                                            SHA-512:09D8D3FBFFA5CAE63CC41E92AE7B306173F4F32F326C58904421A6D3BFEA4A355A48171620B1776DACDA2053B007D392C4BBE6465F2B3C1E84DD3B5217218C6B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.................................................................................ww.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4202496
                                                                                                                                                                                                                                                            Entropy (8bit):0.06619971967814038
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:j6DLc+daleGogMpHpJMhJWvKOKh3OMyhbrtQJanZs7:2YoalTogM0hJIKjMs4
                                                                                                                                                                                                                                                            MD5:38A499838418E892EF7980CB8E6786AD
                                                                                                                                                                                                                                                            SHA1:5FD0633A3BD3944FA3AEC60D4490C30ADDB01E67
                                                                                                                                                                                                                                                            SHA-256:2080A030D2E82CB9354F4337BB92D3F133B7FDF0721C4C215120B5034D3D151D
                                                                                                                                                                                                                                                            SHA-512:FF8FAC1A2F4761748DF7F7EE2B2D1B27B1FE35F456607646FB54E2727C905DD971DCE6C2B2FA1BDF1D15C9C093826F0DE346BAFB8E5A158E91B6A3D6F5BF56D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47531)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):47532
                                                                                                                                                                                                                                                            Entropy (8bit):5.399631966931825
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                                                                                                                                                            MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                                                                                                                                                            SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                                                                                                                                                            SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                                                                                                                                                            SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):524656
                                                                                                                                                                                                                                                            Entropy (8bit):4.989325630401085E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsulFy:LsR
                                                                                                                                                                                                                                                            MD5:79597737724AD9595473AA046A7B1878
                                                                                                                                                                                                                                                            SHA1:9ADAAE01687C8C4687AE3A5B99815C10A7EC07FA
                                                                                                                                                                                                                                                            SHA-256:3DF7E92C14B4BB71D6F95DB6AB0EC944B9151E18388554422A33BB30244A814C
                                                                                                                                                                                                                                                            SHA-512:96886282F601D84BB837961899A37D75078901CAA1DC24A232C61EF736A80E50B93FC4C671723AF0AB250CB833EEB20A3EF3BDB2E6E0ED0E8F67AE107C01C252
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.........................................z.8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):263
                                                                                                                                                                                                                                                            Entropy (8bit):5.60003383844934
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:m+ulXYIB/GyR9meeT4MaRL2fH6tanl4z//mYidl:C/eeeT4r2/6ZNe
                                                                                                                                                                                                                                                            MD5:5C8C2EACA0BD794555C2451309805E9E
                                                                                                                                                                                                                                                            SHA1:3DC6262083DFBD551A170E8D3DF65752C5FD5D91
                                                                                                                                                                                                                                                            SHA-256:88EC3E7552CA665748BFE136DFA64C538E6A7AB3A811C830201470939C6BED05
                                                                                                                                                                                                                                                            SHA-512:CD94613F2FD086A465093A8C0C6846AB45E7034FEE8AA57438E04A1227E6DD272E02A03E02B4225BF4FA3E604779D14AA782305326A230C7AF3B2DD9A57A7238
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......{...%..|...._keyhttps://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit .https://chatgpt.com/.A..Eo....................=;./.........Z.............V.....SMW5......%.OZ.UH8.}.Z..~%...e.A..Eo........5$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                                                                            Entropy (8bit):5.537196769785408
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mhlVYIB/2B/PEgcNKCANrYUzrrBB/2H6tQnld/l8qJ6:sX6P6NKCANrYUnrBg62/l0
                                                                                                                                                                                                                                                            MD5:D12F68751D2616DED655C805F46A029B
                                                                                                                                                                                                                                                            SHA1:3B86D2ACA81DD0BF89CDCF3DF926F946CEF80E4B
                                                                                                                                                                                                                                                            SHA-256:578E6AF6D877EEDC31D30EA84D98CF9BAC31C6554261BC84CCC666501F82180D
                                                                                                                                                                                                                                                            SHA-512:11F2E4D3748175777305F9B6C06AA9777C0EE2D52A36AC693631AD43CD8E67F1AC415D8A19FCCF1F58ED74383EBBC442C34BF023A7E806CF05EB1079D5D6566A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m...........Nm....._keyhttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79e2982d1b6bcc&lang=auto .https://challenges.cloudflare.com/.A..Eo..................Y.B9./.........Z............3V.......q..|.....kLo...}...l:.....A..Eo.......O#o$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                                                                            Entropy (8bit):5.551396267669068
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mbAYIB/2B/PEgcNKIYUOib4BB/2H6t4olp4kH:QE6P6NKIYUOisBg66K4c
                                                                                                                                                                                                                                                            MD5:5A935D9658081FFC3A22702403063D56
                                                                                                                                                                                                                                                            SHA1:1A8E7748CB506B02FE953A5DB5400FE18A35D2FA
                                                                                                                                                                                                                                                            SHA-256:B0AE7D62709C62514CE1E7B7D40F10FC8AE6C8644C0F7C567107765F8A48491E
                                                                                                                                                                                                                                                            SHA-512:1CAEE0DB7809C3F8E1CB8746211324EF09E7AD1050BF96CAB2013D4E7ABAAEB08DF19D894DCD7A03A71111B7D7A653B6C83D63364D9DE68A8F6AC34ECC053BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m.............!...._keyhttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d79e3790ec64680&lang=auto .https://challenges.cloudflare.com/.A..Eo....................E;./.........Z.............V.....(^.%.,.,....QW...C...F.0.X.y .A..Eo......[0{>$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                                            Entropy (8bit):5.400901987139501
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mktXYI2n/PEgcNKCAN7UEb2fH6tm6r9RlUKCubQH4:Z2/P6NKCANwEb2/6NZgB
                                                                                                                                                                                                                                                            MD5:1B903C1E4422F5F23430AD297160037E
                                                                                                                                                                                                                                                            SHA1:1DDDCD58F0E3AB3FAF1004EA76672F6FF467C930
                                                                                                                                                                                                                                                            SHA-256:15EDA42F916CA6A420A01E24C261C3B971A5003BCE6918C1B30E97F5D95CC95F
                                                                                                                                                                                                                                                            SHA-512:F79FAA1B08E921D85E767A90B38A659119988B5DC4369A3E1ACB8E1C31F734B915B5236BA6C619E9EAF8A8AEEBCEE0D970B8BA50A3FDB98FE92FF73FF76E814C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......y....m.j...._keyhttps://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2728ba4c86f .https://chatgpt.com/.A..Eo..................<..8./.........Z.............V.........b..q.]t... .c..%nk..!N3....l.A..Eo........pt$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                                            Entropy (8bit):5.494668225741389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mp/XYI2n/PEgcNKGUNq2fH6tClmJ/3dNMBCom4v+:s//2/P6NKZw2/6hx3Pv
                                                                                                                                                                                                                                                            MD5:7CEF360604F1EBF132E853D9EE670596
                                                                                                                                                                                                                                                            SHA1:638A106D90B0CF332BA18CCD9C18870039F26A1A
                                                                                                                                                                                                                                                            SHA-256:0CDA116C075283B2D20779AB16EE3CAE30D6D282429AF7F46E955B6E7D41343F
                                                                                                                                                                                                                                                            SHA-512:DE5A497348958E8BC30A18BD2ABDD608420F71FD21237BCF45668EE10DFBA9B1C95E20B93DB2E0F99FD2D10A9F2AAAAF8A7BAFE7C37CFEB2F8D3EB3997D00E61
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......y.....}...._keyhttps://chatgpt.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d79e36a9d700b76 .https://chatgpt.com/.A..Eo....................!;./.........Z...........k.V.....C..8(...B..$Uz.{.m..T..40....-.".A..Eo......I.5.$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49752
                                                                                                                                                                                                                                                            Entropy (8bit):6.39036053370597
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:/vM/rKb0WSocf/NT71GSlIeDbVRfxKWv3MU4au6tHR90ci7:MTKblSoC1H8aIyxKWv3MUU
                                                                                                                                                                                                                                                            MD5:427D8448BBD40BE134ABE8D2C9E344C3
                                                                                                                                                                                                                                                            SHA1:F3A1D7A31D11D1F428564E8C701D57847FD288A1
                                                                                                                                                                                                                                                            SHA-256:83CF49C24E579406E04B5717934B83A6EC884B783BF2BE427F6F3D090D045B87
                                                                                                                                                                                                                                                            SHA-512:C7EEB5B6A019ECE96B638316DB639B70E09D82C1C3CBBE3A15516DE1C5804DD5C4329633E139C48B58D7CC7091F8B44CAF62879DF81B85586A1CFE7433BF8CBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......@...i.m.....59F0F4CA4C81C7EC18CD3CCD9757657B9482D23B94572724E3699599167D91A3....Y..................;................,T.,..`......L`.....,T....`.....].L`*......Sb.................c..................Rb.l.....Gt..`.....D..Rb........sr..`......Rb...~....qt..`.....D...`......D..Rb^..J....ce..`.....D..Rbf.......Vr..`.....D..Rbnp?.....zt..`.....D....`h....D..Rb..sB....ct..`@.....Rb........Pr..`......Rb........lr..`......Rb..bq....je..`.....D..Rb.T.f....ie..`2....D....`:....D..Rb..p&....Ar..`.....D..Rb.XV.....vr..`.....D..Rb.P......ot..`>....D..Rb..,....At..`......Rb..Z.....mr..`.....D..Rb...8....xr..`.....D..Rb.E......Lt..`.....D..Rb&yP....._t..`r.....Rb*A......Pe..`*....D..Rb2.x.....Xt..` ....D..Rb:.......Lr..`......Rb>U.Z....nr..`|.....RbB}......vt..`X....D....`4.....RbJU......cr..`.....D..RbV-. ....Ve..`$....D..Rb^%......Bt..`.....D..Rbv.......Wt..`......Rbz.......st..`N.....Rbz.Y.....er..`n.....q.`......Rb.......it..`<.....Rb..gY....De..`......Rb..I.....qe..`......Rb..$.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                                                                            Entropy (8bit):5.555376240143193
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mK/XYIB/2B/PEgcNKCANrYUDGpQb4BB/2H6tSfZRl07IYUttCfn:D/6P6NKCANrYUDRsBg6wfECQ
                                                                                                                                                                                                                                                            MD5:CACE5A040F6D112F24EEA1AF101FDB33
                                                                                                                                                                                                                                                            SHA1:47A6CB5046E9C9BB1FB4EB39A5C499F8D7486810
                                                                                                                                                                                                                                                            SHA-256:EFF3BD66EFB2F768B685A48989F9087B651ADB84C8626709EC27C7E89423C26F
                                                                                                                                                                                                                                                            SHA-512:974E88B5098F8D30B92FD1CD7E844FA5CAB58492B7C321503944C2B6A4155C94B1F35EA30FE30F3BA718119482AFC4D738CF702CE304F4CC64CD7368DB71E5BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m..........`.'....._keyhttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d79e325f8d34680&lang=auto .https://challenges.cloudflare.com/.A..Eo..................HD.:./.........Z.............V........u.........E7.G...aF....V...A..Eo........~>$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):53632
                                                                                                                                                                                                                                                            Entropy (8bit):6.405275737433772
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:zqPjjbbKekRdspSoInuMe661Bf71GSlIeBdlIKWv3MUVrrROt3it3jAV4CDi7:zBekRsSo6U8aIIlIKWv3MUhW32
                                                                                                                                                                                                                                                            MD5:588AC53B2AD2A8C7A415DD846FD4A89A
                                                                                                                                                                                                                                                            SHA1:FA6F5BA77A18E4DAF870FF4DC12D34D37DCCDC79
                                                                                                                                                                                                                                                            SHA-256:220ED1B5623BA0FDB54119FF09A2F7AB09CB9F38106846D602C6DCD56BB7AFD4
                                                                                                                                                                                                                                                            SHA-512:D840099FC68A9A30B67AFCE2AA2CBB7486F3A11777D252BF26722A8C3332859EF95B85C7C709B671D86FF557CF3BAC173DB69A8E643AAB8DB576F0FA972B586C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......@...:..7....E8A6A5AC9A399B07928F1A1F5FA49DD4E8B5419EB7DB029F304CF685A38F6272....Y..................;................,T.,..`......L`.....,T....`.....].L`*......Sb.................c.................D..Rb.8......Lt..`.....D..Rb.d.h....kr..`.....D..Rb........Fe..`.....D..RbFd|.....Me..`......RbF......ut..`J....D..RbR.......He..`.....D..Rb^(......Gt..`.....D..RbF.vk....It..`......Rbr.......st..`N.....Rbv,......St..`.....D..Rb..h.....wr..`.....D..Rb...]....qt..`......Rb.L.=....Qt..``....D..Rb..h.....ce..`.....D..Rb........Pr..`.......`......Rb.4.}....wt..`......Rb..~K....oe..`8....D...`.....D..Rb.0P....Hr..`.....D..Rb.`o.....We..`f.....Rb.P.v....pr..`.....D....`4.....Rb........dt..`P....D..R...9t.....fr..`......Rb..K.....Ht..`......Rb........jt..`.....D..R.....G....gr..`......Rb*I......yt..`p....D..Rb2YJ.....ar..`~....D..Rb>.G.....xt..`.....D..RbJ..,....pt..`T.....RbJ.......cr..`......RbR.......Fr..`.....D..RbjA......tr..`v....D....`:....D..Rb.9*.....vt..`X.....Rb.It.....ir.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                                            Entropy (8bit):5.431808563072549
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mhR/VYI2n/PEgcNKCAN7UaR2fH6tHfZnRlE/D1jhrhU:25B2/P6NKCANwaR2/6JfZ4/hhr+
                                                                                                                                                                                                                                                            MD5:FBCA71836DC9E92429E02B6A3F67DB65
                                                                                                                                                                                                                                                            SHA1:E4D582F538DD4B590EB59F758E3A2C5B9A6A3935
                                                                                                                                                                                                                                                            SHA-256:E963ADDFBE307C67E210A4A7FC400E8F89A9F96429D2E01099964E86173DF980
                                                                                                                                                                                                                                                            SHA-512:0D53FC1DBA5B4224E691B98991FC309240318883CD21DE824B6DB86B3F34270847259D509F36A2BDF01E894D2F63537986A8D0648094DA3D6D568CDDD7D6A32E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......y....'......_keyhttps://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788 .https://chatgpt.com/.A..Eo..................s;.:./.........Z............cV.........5.....-[.A.m1...,.`.s..D..A..Eo........{.$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):303
                                                                                                                                                                                                                                                            Entropy (8bit):5.9035027326656575
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mMYIB/GyR9SmIgQE9sMaRL2fH6t5miRNCchF0ETBjA4cl:9+E9C2/6HmibJF0ecl
                                                                                                                                                                                                                                                            MD5:75C13C62A20EC5172565CF9C907A1064
                                                                                                                                                                                                                                                            SHA1:9690585EAC7BC4D02AA4B78B7F78B604FD5B8458
                                                                                                                                                                                                                                                            SHA-256:FBF9586B63DE01C473BCD63D640350E7F0FE6F1D34865B1FCF1C9313862D5BFA
                                                                                                                                                                                                                                                            SHA-512:5572444AE9C3621AFC088A0101DD1E425116E7320E31E30840BB3322E1AE2D99437341999CAA94ACE1D9EA1E3524FFDE48E4F8E2D35DB06E48F3FC8084FDC5EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......{...gA]G...._keyhttps://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit .https://chatgpt.com/.A..Eo...................].9./.....E8A6A5AC9A399B07928F1A1F5FA49DD4E8B5419EB7DB029F304CF685A38F6272.D.....fi.-..W.p..+.,.n.K....+.A..Eo......fv7.L.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                                            Entropy (8bit):5.421203992075994
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mc+XYI2n/PEgcNKCAN7UXxWC2fH6tjQlN4QtLK4X/:U/2/P6NKCANwXj2/6hHI
                                                                                                                                                                                                                                                            MD5:91AE64D2540B7C055E44D4D4CFD53FD7
                                                                                                                                                                                                                                                            SHA1:B526BB561C0E2354247B02CA5838FCAC39C4BC19
                                                                                                                                                                                                                                                            SHA-256:E4F31456BE67967DF3F8C11DDBE4D0C431590225D6DEAC6192E900A1866F6909
                                                                                                                                                                                                                                                            SHA-512:306F12045F65AE2853DC8A79A42051A97F75BC7B25D304FB8B78CCBC7A9AC15F131A3A89FB77736D974A53842FE3CC8E17F05F2A5E9C2DEAC8D155E1C2ED0B77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......y....j.R...._keyhttps://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2774d442cde .https://chatgpt.com/.A..Eo...................g.8./.........Z.............V.......y....W...A...A.]Q..."A/...@>..A..Eo......$.[.$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):261
                                                                                                                                                                                                                                                            Entropy (8bit):5.417025840659046
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:mzZPYI2n/PEgcNKCAN7Uww2R2fH6tcRlRV+N:Q2/P6NKCANw4R2/6q
                                                                                                                                                                                                                                                            MD5:3E3450D7FCAA03336BBE6F3E63083682
                                                                                                                                                                                                                                                            SHA1:A35EBDE8CD8E8A7DFAB63A919E1F59A28E135BF2
                                                                                                                                                                                                                                                            SHA-256:C19A32E4504444B3E8E2D9453B1D11B6F3C18CCE3A175C2208BA3BA5E10EABFC
                                                                                                                                                                                                                                                            SHA-512:79470C31193F1E27C5084ABD4737C27015F2D42D2C4140E6FADB08DD1DF5158ABE51653965D92C41BA6A323F8944CE159F1D49E8B7062591A7290CFF0994F220
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m......y..........._keyhttps://chatgpt.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e300ee17ddae .https://chatgpt.com/.A..Eo....................):./.........Z............kV......=).r...o..^...db..zB..........A..Eo..........$.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:x86 executable not stripped
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                                            Entropy (8bit):4.949531409015288
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:jVYbltrmCQ9kaWSsZ/bEoEbi4Wmrkax61+/QtAZl:CblZml97nsZ/bMbi4hgS61+/QGb
                                                                                                                                                                                                                                                            MD5:72F9459637100A371CE57DD7ED68B020
                                                                                                                                                                                                                                                            SHA1:242156C7CEE7C493DAE73A2A1F8AC99645E7EF09
                                                                                                                                                                                                                                                            SHA-256:F57F9B5FED1027481E78930B93DC0088DFDD907524BB6D3C5FE2240A8999EC0A
                                                                                                                                                                                                                                                            SHA-512:63B353FB9EB53C0209DDB94C990F93993D10242A7F77767EC17C11A80FD99086B7916C2AE3CCF601FCE91C528699E51DFA94FB44213A2191FA476C649446DAF6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:H....[Foy retne........................3......Y.5";./..........J....a..#.:./............C.V..@&.9./.........~.r........:./...........f.7.\>@/I9./..........h.........:./.................:./.........0J...0._.8./.............]\....:./............n8[J..@;./............l..."@w1;./..............P@..8./.........i\E;./.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:x86 executable not stripped
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                                            Entropy (8bit):4.949531409015288
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:jVYbltrmCQ9kaWSsZ/bEoEbi4Wmrkax61+/QtAZl:CblZml97nsZ/bMbi4hgS61+/QGb
                                                                                                                                                                                                                                                            MD5:72F9459637100A371CE57DD7ED68B020
                                                                                                                                                                                                                                                            SHA1:242156C7CEE7C493DAE73A2A1F8AC99645E7EF09
                                                                                                                                                                                                                                                            SHA-256:F57F9B5FED1027481E78930B93DC0088DFDD907524BB6D3C5FE2240A8999EC0A
                                                                                                                                                                                                                                                            SHA-512:63B353FB9EB53C0209DDB94C990F93993D10242A7F77767EC17C11A80FD99086B7916C2AE3CCF601FCE91C528699E51DFA94FB44213A2191FA476C649446DAF6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:H....[Foy retne........................3......Y.5";./..........J....a..#.:./............C.V..@&.9./.........~.r........:./...........f.7.\>@/I9./..........h.........:./.................:./.........0J...0._.8./.............]\....:./............n8[J..@;./............l..."@w1;./..............P@..8./.........i\E;./.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:x86 executable not stripped
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                                            Entropy (8bit):4.949531409015288
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:jVYbltrmCQ9kaWSsZ/bEoEbi4Wmrkax61+/QtAZl:CblZml97nsZ/bMbi4hgS61+/QGb
                                                                                                                                                                                                                                                            MD5:72F9459637100A371CE57DD7ED68B020
                                                                                                                                                                                                                                                            SHA1:242156C7CEE7C493DAE73A2A1F8AC99645E7EF09
                                                                                                                                                                                                                                                            SHA-256:F57F9B5FED1027481E78930B93DC0088DFDD907524BB6D3C5FE2240A8999EC0A
                                                                                                                                                                                                                                                            SHA-512:63B353FB9EB53C0209DDB94C990F93993D10242A7F77767EC17C11A80FD99086B7916C2AE3CCF601FCE91C528699E51DFA94FB44213A2191FA476C649446DAF6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:H....[Foy retne........................3......Y.5";./..........J....a..#.:./............C.V..@&.9./.........~.r........:./...........f.7.\>@/I9./..........h.........:./.................:./.........0J...0._.8./.............]\....:./............n8[J..@;./............l..."@w1;./..............P@..8./.........i\E;./.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                            Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                            MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                            SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                            SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                            SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:0\r..m..................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                                            Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:wodE+Cr9ln:wlRb
                                                                                                                                                                                                                                                            MD5:6F6DF3D5CA66D9193D0F62809ED14589
                                                                                                                                                                                                                                                            SHA1:79791D107E37AA385D82A350E4C7A52DD3945A62
                                                                                                                                                                                                                                                            SHA-256:83831A48403AD62254BDEA66353DC122823BE29A6F83FC7849A53BC516684CDC
                                                                                                                                                                                                                                                            SHA-512:7002140BE85B08C27A4993F8561B8CE26228FD481B5E711D80DD17964BA584FEA49610A02FE6C3EE8B545EC2DEF306C173DC6CE9E6D130CA5949BF08B90F5E1F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:(...m0.oy retne........................"j.8./.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                                            Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:wodE+Cr9ln:wlRb
                                                                                                                                                                                                                                                            MD5:6F6DF3D5CA66D9193D0F62809ED14589
                                                                                                                                                                                                                                                            SHA1:79791D107E37AA385D82A350E4C7A52DD3945A62
                                                                                                                                                                                                                                                            SHA-256:83831A48403AD62254BDEA66353DC122823BE29A6F83FC7849A53BC516684CDC
                                                                                                                                                                                                                                                            SHA-512:7002140BE85B08C27A4993F8561B8CE26228FD481B5E711D80DD17964BA584FEA49610A02FE6C3EE8B545EC2DEF306C173DC6CE9E6D130CA5949BF08B90F5E1F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:(...m0.oy retne........................"j.8./.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                                                            Entropy (8bit):0.4897692569831573
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBhKKUPD:TouQq3qh7z3bY2LNW9WMcUvBcKUr
                                                                                                                                                                                                                                                            MD5:359BD7BD7BB05603669067DF40E2F27C
                                                                                                                                                                                                                                                            SHA1:F2CBA2968456CD1A1CE94DB32DD75ED85021FF5C
                                                                                                                                                                                                                                                            SHA-256:C5D7B93B0196C2F66E2D0CDEE4BAA1B9730C1CAB85ED1EF7C89AC106575BF98C
                                                                                                                                                                                                                                                            SHA-512:93D09627C36B322F10EBFB8187EC7B67F546F0E277F674F87537374E737ED82390E0598344B5E448766CC7BCD649CA8069559CF5E5A91AE0C8635C365B9D8E57
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsNladrF:Ls3apF
                                                                                                                                                                                                                                                            MD5:1240BB0B90A9918D45B7DD3A294537AE
                                                                                                                                                                                                                                                            SHA1:2B591DAAABCBD370D3B0AB5F5035C0A9A6B3F85A
                                                                                                                                                                                                                                                            SHA-256:FAF4C41BA18000A5732921D46C1038D0486909A38C0C201D92D6BC0B16BEA61F
                                                                                                                                                                                                                                                            SHA-512:233A10CB1CCCD5E33EDEE9CF1624D0D7086DFDED2997EE532F84407D1CA1332DAD57B8D14CD61D1A0E508D1546ACEEF443D7D39356F594E149E7A2D6FC1A4B47
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................P..8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                            Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                            MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                            SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                            SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                            SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):38
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                                                            MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                                                            SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                                                            SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                                                            SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                                                                            Entropy (8bit):5.255015271759747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWYJg1wkn23GKdTidpaVdg2KLlooWd+sq2Pwkn23GKdTidpaPrqIFUv:lWOftcHL9Wd+svYftco3FUv
                                                                                                                                                                                                                                                            MD5:C9D39E65EB65355632FF3D447B6A273F
                                                                                                                                                                                                                                                            SHA1:99FB52BD36C9553DBA39EE70E28E1E17FA8CD9F8
                                                                                                                                                                                                                                                            SHA-256:8DA844D26C2CE1D0FDBDB5A15FBA0C5932A397EA3B08A7E2CC6D8ADED8BC2F3C
                                                                                                                                                                                                                                                            SHA-512:41055A1C62D64389EAF38F8BF82C588FC843E726841F03166F0D08C7EA99A585C9B964A3E5851525362C102D9E9FC266B7CA1C8D3F8BD1876C78FD6C76326F26
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:13:59.504 7e0 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension Rules since it was missing..2024/10/24-08:14:00.010 7e0 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):38
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                                                            MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                                                            SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                                                            SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                                                            SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                                                                            Entropy (8bit):5.225384423306869
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWdWwFD1wkn23GKdTidp6FB2KLlooWdIdv4q2Pwkn23GKdTidp65IFUv:lWdaftcQFFL9WdIevYftcQWFUv
                                                                                                                                                                                                                                                            MD5:C26315CDEC44D2D30968B7EB1AD4DE10
                                                                                                                                                                                                                                                            SHA1:92FE2EAD78F6569B09CCC1A05F98CD3C0E845440
                                                                                                                                                                                                                                                            SHA-256:EB6A627C2811E8B97C2C91132AE59F20D767B04D3B2A52A1406E3FDFA677C481
                                                                                                                                                                                                                                                            SHA-512:34B0EB3DB7BAAE14EBB669752C135EB71CAE5FBF8B143EF27046082F92CDD1B282A4E4CB348D2DB3A59DEE2511C048701208FF551641295EC9858D093853EB7E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:00.048 7e0 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension Scripts since it was missing..2024/10/24-08:14:00.063 7e0 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):114
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                                                                            MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                                                                            SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                                                                            SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                                                                            SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                                                                            Entropy (8bit):5.183293172342511
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWd6Q1wkn23GKdTidpYg2KLlooWdHwN4q2Pwkn23GKdTidpNIFUv:lWd+ftcNL9WdHhvYftcwFUv
                                                                                                                                                                                                                                                            MD5:1374203BE63B87EE4BCBF822AA63B453
                                                                                                                                                                                                                                                            SHA1:3556091CF54A7AB5DBA498A4FF0049052376CC0D
                                                                                                                                                                                                                                                            SHA-256:3F600FE465DE1023A69D1714C4A663E0349CEB4F899067F012A00C2C4BAE3A5C
                                                                                                                                                                                                                                                            SHA-512:B697A9C710125EC35EE6FE1F9A2B7D51D25307A241C824FAA924F609944878D565D4FDA0A4421B2CD20250CDA68B220BF49F6A6B67B6D7CCB55D166E13E3AC7C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:00.440 7e0 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension State since it was missing..2024/10/24-08:14:00.481 7e0 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                                                            Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                            MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                            SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                            SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                            SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                            Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                            MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                            SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                            SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                            SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.6975083372685086
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:LLiZxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:EBmw6fU1zBmI
                                                                                                                                                                                                                                                            MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                                                                                                                                                                                                                                            SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                                                                                                                                                                                                                                            SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                                                                                                                                                                                                                                            SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsNlaV:Ls3aV
                                                                                                                                                                                                                                                            MD5:C4CACF474FC54345E574B80C8419D51C
                                                                                                                                                                                                                                                            SHA1:FC9B1E18A95DF8935EFF1E50335831FE56E83BBA
                                                                                                                                                                                                                                                            SHA-256:CAA0D34E0A796C2445EF66CB310D48B888832F018F9B7986277AD1E032955B88
                                                                                                                                                                                                                                                            SHA-512:53424E17EC1B0278D9DA91C693D7BF7BA1DEE716D26528C80A304EB0A440556CFEA2EC6EFD0ADDC61A0B32D8C003D2A0017212C2F7B26F01C3CF6C7832B778DF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........................................8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):155648
                                                                                                                                                                                                                                                            Entropy (8bit):0.8293766662924716
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:AZqxTfaXZkhH+bDo3iN0q2TVJkXBBE3ybSsMqxF:AZU7apkhIU3iGxIBBE3qRMUF
                                                                                                                                                                                                                                                            MD5:C430132E26547912C1A6755FF7486542
                                                                                                                                                                                                                                                            SHA1:FEFFC81B4A723C2141FED96EE1002809DED0FB59
                                                                                                                                                                                                                                                            SHA-256:EDA5208DC1F32E28258FEDA2417F4F422F231F9526F04D1DED311F9CFD69FA23
                                                                                                                                                                                                                                                            SHA-512:84E4848FADA2622A1642ABB6D9282C21BD689F027EEEF0535932955E3893D6108F6389E0DCBCD2A4FDEF1EF70CE2BCA732C8CBAFCA121B67186BD1BFF80142A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                                                            Entropy (8bit):0.21797287758250816
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Ql7ntFlljq7A/mhWJFuQ3yy7IOWUAt4/dweytllrE9SFcTp4AGbNCV9RUI8m:wI75fOG4/d0Xi99pEYCm
                                                                                                                                                                                                                                                            MD5:4FA615F87C4A6EB2A1A6EAAF9FAA1147
                                                                                                                                                                                                                                                            SHA1:967BC74AEF08BF76DD3E130CFFEC748C6C82F7CD
                                                                                                                                                                                                                                                            SHA-256:7929ECC7588D6331CE6B8C378ADBF50C7685DA43B65ACC6913BF035536084E4A
                                                                                                                                                                                                                                                            SHA-512:82F151C7876C72F31ABEF92757BC811EDD6D3A4CBF8E4FA4FBE86673261DD86ECD80ED04EA33B6C1BA4123DF9560081772A06D551B6A9D37D471D1C38AEFB10F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..............]....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):299
                                                                                                                                                                                                                                                            Entropy (8bit):5.281099391376024
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWg61wkn23GKdTid1a2jM8B2KLlooWgLWJq2Pwkn23GKdTid1a2jMGIFUv:lWgFftc1jFL9WgLavYftc1EFUv
                                                                                                                                                                                                                                                            MD5:41D0E189FEF81F2A608F3C35E1FABFB3
                                                                                                                                                                                                                                                            SHA1:1DF5198F854E190B8532FF1FCB4EFEB1F9DA4FB6
                                                                                                                                                                                                                                                            SHA-256:951AA4D4BF79EEC72056B4EE8843966236D313C9B4DF4C99E2F19BB950F04A97
                                                                                                                                                                                                                                                            SHA-512:F9247311744F1D608A696768E3E684D4112F7CBAD45FE027CBAE7B77F9F6F0D84CB852A9498D0959A3FF1CD424C068A4C5E51A24F25F715F7ACE16151C42CC61
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:01.057 1d20 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Local Storage\leveldb since it was missing..2024/10/24-08:14:01.083 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43008
                                                                                                                                                                                                                                                            Entropy (8bit):0.9009435143901008
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:C2BeymwLCn8MouB6wzFlXqiEqUvJKLuyn:C2TLG7IwRFqidn
                                                                                                                                                                                                                                                            MD5:FB3D677576C25FF04A308A1F627410B7
                                                                                                                                                                                                                                                            SHA1:97D530911F9CB0C37717ABB145D748982ADA0440
                                                                                                                                                                                                                                                            SHA-256:A79300470D18AF26E3C5B4F23F81915B92D490105CE84A8122BF8100EC0C7517
                                                                                                                                                                                                                                                            SHA-512:ED6666B064958B107E55BD76E52D2E5BF7A4791379902D208EF909A6B68803240D372CE03641249EB917C241B36A5684656A48D099A8A084AD34BA009857B098
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45056
                                                                                                                                                                                                                                                            Entropy (8bit):0.4632611344709163
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Tmo9n+8dv/qALihje9kqL42WOT/9FCWUO7wE0WDeK:L9n+8d3qAuhjspnWOvCWUi90WDeK
                                                                                                                                                                                                                                                            MD5:8E1485AFD5FAA0242C09DD2E1B096EB6
                                                                                                                                                                                                                                                            SHA1:7210778A8147C830C5FF145DCA1C5659B5B9D75A
                                                                                                                                                                                                                                                            SHA-256:7CDAB13A9595177C035D43019C776682AEB1CE43AAEF914A39852B9C05BABF89
                                                                                                                                                                                                                                                            SHA-512:1508FDA09248F52EF60E55F8DCF68B6F7B8F45FD6323A789D40D28B470016D04FE3FBDBC371CF38D5A2F6F95E3592572C917FEF6E25974E639AE0A2A2625FBBD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):891
                                                                                                                                                                                                                                                            Entropy (8bit):5.259184927122741
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YXsslZVT7SHEsJZOB4xrTs8UZOB4xQbG7nby:YXsSt7SHEs/OBUHshOBUQbZ
                                                                                                                                                                                                                                                            MD5:0763797B73B60C7D7BF6FA892E9A974E
                                                                                                                                                                                                                                                            SHA1:F60E57D7CE23BA082F6E01ACAA7DD84A296DAB48
                                                                                                                                                                                                                                                            SHA-256:55E9672FBC7C29FBBA588DE2956D747CD5E30EDA5C7453E6B4EAAB67E0D7FCA0
                                                                                                                                                                                                                                                            SHA-512:904D5832FD69421800C400693CC97CE95CD82A1AF2072B1F2809549490F212744903593067632333050B61F11DD9409608991F1CA197DE64CA5C2CA44EF32F56
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376837644845238","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL29wZW5haS5jb20AAA==",false],"network_stats":{"srtt":253848},"server":"https://a.nel.cloudflare.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374332085799892","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL2NoYXRncHQuY29tAA==",false],"server":"https://challenges.cloudflare.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374332087756628","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL2NoYXRncHQuY29tAA==",true],"server":"https://challenges.cloudflare.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59
                                                                                                                                                                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                            SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                            SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                            SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.9528190222832845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:T2dKLopF+SawLUO1Xj8BpSsY5BfHJhBZSB:ige+AupSsA5/DSB
                                                                                                                                                                                                                                                            MD5:EF89B4927E74BD7F447552A8D8794230
                                                                                                                                                                                                                                                            SHA1:A6A4EF42116E183D0CE25EA00A214326E8571CC8
                                                                                                                                                                                                                                                            SHA-256:CF1EE1AF2B5042F9F98CBE99E77FB2B7CA5F3ABD396FAC97AE9F989BD2EBA6AD
                                                                                                                                                                                                                                                            SHA-512:23D7BB787445E94CD7E574A7611F14AE0210196B576CFE6BBA4E2C93C6213C411E8D1EF211D62C0F8F6B1080D2A1C8DD25D50F2BA310EE8936DB59153966B79F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59
                                                                                                                                                                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                            SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                            SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                            SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59
                                                                                                                                                                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                            SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                            SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                            SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59
                                                                                                                                                                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                            SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                            SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                            SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                                                            Entropy (8bit):1.1029500397529794
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:uIEumQv8m1ccnvS6k7U0UnviiU07QUnB7/kch2Uvkcl757JUnxi7DFU2:uIEumQv8m1ccnvS6pVN97
                                                                                                                                                                                                                                                            MD5:5E8D014CE10DDBA347B3D56D7A9ABABA
                                                                                                                                                                                                                                                            SHA1:22F36B837001EF1DBF75A86050CD861044991472
                                                                                                                                                                                                                                                            SHA-256:7DD9B376E4204C7109DB3EB29085868567354F269C099B0DEFCFF1F38C2B4B66
                                                                                                                                                                                                                                                            SHA-512:5BC8DA9D28390790AFB15B351DCCB5BBF412132621DCC196469D9BFCC0C6DD744334A8261A9BCBAF02170731811C74CDFA3A58EF451FF6BA4C10B0EB19FC0CB1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59
                                                                                                                                                                                                                                                            Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                                                            MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                                                            SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                                                            SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                                                            SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5910
                                                                                                                                                                                                                                                            Entropy (8bit):4.832935404095389
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zqd81h6uLb7/x+6MhmuecLWAMkkAeDY2MR7K:st7I7ssMGkM8RbV+FeAwA5PhK
                                                                                                                                                                                                                                                            MD5:2B18D9D73A43F407EA08797DF7DD037E
                                                                                                                                                                                                                                                            SHA1:4B9027B11157F44C9783F27E34BCD8EB5E029565
                                                                                                                                                                                                                                                            SHA-256:53A62A326986794E0FDE42B6881A336969EAEB266A8A77A53BC1198E4FED89CC
                                                                                                                                                                                                                                                            SHA-512:1EB338828F5E12BE9B2BD197493466F9C6184352CB0AA56C886B0F288ADB8CE18F018ABDE99F9A4C2D34A27DD83C5B19F6C56A00D273456BB1751326B59B536A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):33
                                                                                                                                                                                                                                                            Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                            MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                            SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                            SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                            SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                                            Entropy (8bit):4.2629097520179995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:RGXKRjg0QwVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgK:z3frsUpAQQgHGwB26MK8Sw06fXQmWtRT
                                                                                                                                                                                                                                                            MD5:643E00B0186AA80523F8A6BED550A925
                                                                                                                                                                                                                                                            SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                                                                                                                                                                                                                                            SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                                                                                                                                                                                                                                            SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6780
                                                                                                                                                                                                                                                            Entropy (8bit):5.5802001403955375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:vHi5Plf/ROoBpkF5d1rik7VaTEv9V5h5pg5vezodIU8YZ1SpsA5IOrMn3YPo0MG7:aBrP49l5YZ1SpFIOAn3go0iuX
                                                                                                                                                                                                                                                            MD5:AE8532E3AB4D177CF37F646CEAB4788B
                                                                                                                                                                                                                                                            SHA1:B891EBF6507D286841EBC033B1B5E08306413EC0
                                                                                                                                                                                                                                                            SHA-256:BF0AA8C33013BB59477B94436E6CDB17B9B9D7701DD5FF4A622FA7C3EDEB6C56
                                                                                                                                                                                                                                                            SHA-512:F06B97FA36602BCCDEF1FE1FBB440F8AE659CDBDB9E42705E6E41DA623F635A4727A3C83A9E4FF7DF1E379F5026BCC008D9C90EC2349CAFFCEB08B4DC26E1F5A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374245639308392","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374245639308392","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                                                                            Entropy (8bit):5.130431272149026
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:S+aNlcV8BalP2GA3bbL2S2/Q1V8BalPyZtbbLyW:RaNlc60oX3PSS2/S60ItPJ
                                                                                                                                                                                                                                                            MD5:AAAC3CB5D0EA5AB1C0B69ECB0ED841C7
                                                                                                                                                                                                                                                            SHA1:F72CE33811E0C5339286382D10D3C65150E2B748
                                                                                                                                                                                                                                                            SHA-256:2DF13262188048A2B02D54CD9CA41899B703F699874197FEE87344E7244695D6
                                                                                                                                                                                                                                                            SHA-512:E915BFD5AA96223AAC76C9A1162090F4A1012AC26F6E9D317FF0E05378D9814C57E72F6865F757C2D98E3AF6698CC38822597B04309D338B7792302475AD67C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-...b................next-map-id.1.Cnamespace-4aeb0ec7_5e24_4702_aa61_5dc218cd76ac-https://chatgpt.com/.0.8.Ob................next-map-id.2.Cnamespace-1a284f71_7c9d_463d_be91_5c0294bf4da1-https://chatgpt.com/.1._.Cp................next-map-id.3.Qnamespace-4aeb0ec7_5e24_4702_aa61_5dc218cd76ac-https://challenges.cloudflare.com/.2c..6p................next-map-id.4.Qnamespace-1a284f71_7c9d_463d_be91_5c0294bf4da1-https://challenges.cloudflare.com/.3
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):287
                                                                                                                                                                                                                                                            Entropy (8bit):5.231655546703331
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWRIb1wkn23GKdTidWQM72KLlooWROGOq2Pwkn23GKdTidWQMxIFUv:lWRI6ftcIL9WROGOvYftcHFUv
                                                                                                                                                                                                                                                            MD5:0A59F1BFCFAF3EACFC49CE85CDBF9BE5
                                                                                                                                                                                                                                                            SHA1:0860C5D6B881282367720A9474D876BD309638BB
                                                                                                                                                                                                                                                            SHA-256:F5764E00D729160D14EFB9F56D049E58DFF8774C8641EB2CABB5F6AB1CACDB35
                                                                                                                                                                                                                                                            SHA-512:D6EAB065D5068722F1A712A9E1B34C36C56E2DE0804D5042C52EF3CC477CF6627B7E1D076476D436361F37912307CFD3067F83B6C37E75C0C743E06A80C33B00
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:04.095 1d20 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Session Storage since it was missing..2024/10/24-08:14:04.120 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):3.473726825238924
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                                                                            MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                                                                            SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                                                                            SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                                                                            SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.On.!................database_metadata.1
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):313
                                                                                                                                                                                                                                                            Entropy (8bit):5.249140219490354
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWYJWsFB1wkn23GKdTidUUh2gr52KLlooWYJXQM+q2Pwkn23GKdTidUUh2ghZIg:lWEyftcrhHJL9WfM+vYftcrhHh2FUv
                                                                                                                                                                                                                                                            MD5:DEE9EE8FE28E6B0BA0157907F192A574
                                                                                                                                                                                                                                                            SHA1:67F4E20AB57215879D13354C031E0608F8805635
                                                                                                                                                                                                                                                            SHA-256:9C1E229E17EFBEC9D81BACD5F7A3A3E9941423B8AFAAE38C8634E37686F24B95
                                                                                                                                                                                                                                                            SHA-512:95097854AF95B00F8E256E66ADB9BCF34D98D711383748811BFA7469F9C3603E11459F80451EEC855B4335E5485240C38DFD3DBA44B97DBF852FEEABF2E620E1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:13:59.490 d8c Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Site Characteristics Database since it was missing..2024/10/24-08:13:59.623 d8c Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):46
                                                                                                                                                                                                                                                            Entropy (8bit):4.019797536844534
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                                                                                                                                                                            MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                                                                                                                                                                            SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                                                                                                                                                                            SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                                                                                                                                                                            SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...n'................_mts_schema_descriptor...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                                            Entropy (8bit):5.2780431903256755
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWdU/x4M1wkn23GKdTidgx2KLlooWdhIq2Pwkn23GKdTidWIFUv:lWdU/x4rftcgVL9WdhIvYftcPFUv
                                                                                                                                                                                                                                                            MD5:8E123C8C46AF01FBD2D2E97A971F1812
                                                                                                                                                                                                                                                            SHA1:B48ED48D99B3890598FFDD838D9AF333974F70E6
                                                                                                                                                                                                                                                            SHA-256:464B3208B41285572A73341B1213BAC59B90BA4349329D312ED01CEF25BD8BD7
                                                                                                                                                                                                                                                            SHA-512:21BEB61DC7E450716A9F4A8D4399BCAED295AC6A2057D39794BF841F16CD8A3BC86BE3E76EB590E5C2A86C73CF0801749DC5C9792612F2CCB679430D2E196363
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:00.009 13d4 Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Sync Data\LevelDB since it was missing..2024/10/24-08:14:00.040 13d4 Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.3528485475628876
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOSiPe2d:TLiwCZwE8I6Uwcco5fBtC
                                                                                                                                                                                                                                                            MD5:F2B4FB2D384AA4E4D6F4AEB0BBA217DC
                                                                                                                                                                                                                                                            SHA1:2CD70CFB3CE72D9B079170C360C1F563B6BF150E
                                                                                                                                                                                                                                                            SHA-256:1ECC07CD1D383472DAD33D2A5766625009EA5EACBAEDE2417ADA1842654CBBC8
                                                                                                                                                                                                                                                            SHA-512:48D03991660FA1598B3E002F5BC5F0F05E9696BCB2289240FA8CCBB2C030CDD23245D4ECC0C64DA1E7C54B092C3E60AE0427358F63087018BF0E6CEDC471DD34
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):131072
                                                                                                                                                                                                                                                            Entropy (8bit):0.010008586943516622
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:ImtV4drcl/ltbdel1R4yllltrlwlLrp6/lTkgltbvic:IiV4pcltFddyl/UW/drmc
                                                                                                                                                                                                                                                            MD5:3A5B1025EDBCC0CE53E0A2991CC3B77E
                                                                                                                                                                                                                                                            SHA1:857FC0BB06A4907F3DCB43B6131A07BE28C14424
                                                                                                                                                                                                                                                            SHA-256:435B7284A2F952C4AA38D6442D83FE312D598FA506CC787B5B24966DE0A8567B
                                                                                                                                                                                                                                                            SHA-512:7548AAC77184773C34A32C15B3899F925AD41B01C1FED5CD4633DFCC6E2FB76270F12FB46A42A95C0146EA71276A25DBDE7DA98C0F55E06C75969B8407FA121C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:VLnk.....?......".^d.>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):178176
                                                                                                                                                                                                                                                            Entropy (8bit):0.9328712687751187
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:R2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+c:R2qOB1nxCkvSAELyKOMq+c
                                                                                                                                                                                                                                                            MD5:6B2D5ED0A90C99FD05D58FE8E924C886
                                                                                                                                                                                                                                                            SHA1:34E1103E18E57E9D1769C89DFB2DAD84BFDD54B5
                                                                                                                                                                                                                                                            SHA-256:2873E973AB5B91CD07405FD5D35E2A843A408AD53696372BEC794F4582368E49
                                                                                                                                                                                                                                                            SHA-512:08373748A19C0381866090CB60929A4642BB624AF777240CB63B918180CEEE0C80DFAD852830FC6821AD6266DF1A865940A90D2089621F612617C5E92A4B29B2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6186
                                                                                                                                                                                                                                                            Entropy (8bit):4.833081259313201
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zQ85eh6uLb7/x+6MhmuecLWAMkkAeDIk2MR7K:st7I7ssMGkQ8gbV+FeAwAGPhK
                                                                                                                                                                                                                                                            MD5:BF78E51027F3D224268DEB0EF8A25528
                                                                                                                                                                                                                                                            SHA1:FD4D9699C0195440271757F39EFE02B82E7C1879
                                                                                                                                                                                                                                                            SHA-256:6CCC6BC6A25D24B62791737F928D1663E6BCFF72DC0D8F705E1A952498DACD37
                                                                                                                                                                                                                                                            SHA-512:24F52DD06880A22FD7F101399C0788E3E0FA54290A8872F4116C9C54A1011FC6BD6605B9349D34F88A1FB7D5C28D0BBD9901F420CBB3EFCF323D0486F46B40B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6248
                                                                                                                                                                                                                                                            Entropy (8bit):4.838264909720497
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:st7E/Y8s13Wrmb93G8zQ85eh6uXb7/x+6MhmuecLWAMkkAeDQk2MR7K:st7I7ssMGkQ80bV+FeAwAKPhK
                                                                                                                                                                                                                                                            MD5:17FABCA08ACA4BA2AF9AA5699DAC9CAB
                                                                                                                                                                                                                                                            SHA1:BCCD25D973CDBBEC976B9C8AD8A8041150404563
                                                                                                                                                                                                                                                            SHA-256:9980FC28C03AA8995535A216C8730BA26146A88C01A7F164266F4BD7166A2CE4
                                                                                                                                                                                                                                                            SHA-512:B605657CBF11A03AA6ECD2B25DF892E5150B47DC7B9D6AEA2B81329334052015BD0377529A7BB76AAD320C1657D4E07A9ED1C66F8716C3270D6C53521F4C3A5A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374245640219532","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":580,"browser_content_container_width":800,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374245639723040","domain_diversity":{"last_reporting_timestamp":"13374245640345701"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                                            Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                            MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                            SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                            SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                            SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                                            Entropy (8bit):2.7998631831187235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:VVXntjQPEnjQvxljljljljljljl:/XntM+4ljljljljljljl
                                                                                                                                                                                                                                                            MD5:00C0DEFAC69CFE6E18C6FD4D684D6625
                                                                                                                                                                                                                                                            SHA1:F80E1AB029E1116EE2FE85B2ECBF0959CCE884A7
                                                                                                                                                                                                                                                            SHA-256:1FCAFCF037F8CE32A6EB94539F4A7D67FC51FE2BD8EDBD95C1D0322841EEC8A2
                                                                                                                                                                                                                                                            SHA-512:C9411AEDDD3937D778BFE37FD489409E49304EBF3D3E7D686BDE4EE9C71E23A57224B622902948AD4BB422FFF3FB9386D02F956807FFF0185E9EF99FA2E157CF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                                                                            Entropy (8bit):5.329334928216547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWdqFmQB1wkn23GKdTid4rl2KLlooWdArM+q2Pwkn23GKdTid4rK+IFUv:lWdqFyftcqL9WdwM+vYftc53FUv
                                                                                                                                                                                                                                                            MD5:93436A2515E7F230BF780C948DDC25D0
                                                                                                                                                                                                                                                            SHA1:48D0A198BCA3407567C152BCEF0B051BAD4AD5EC
                                                                                                                                                                                                                                                            SHA-256:14A7FFEB39F54643845E582E323B6A3B003CE609C81071E114E2C6266B934862
                                                                                                                                                                                                                                                            SHA-512:4BEC6133D0D22BC08CDFBBBD7FE3E26D01C7F01E627F7080FC96F3A59119307CC1F87F9F6541300F04CA4F889E5F0E244390BC74395D10A55B72663CB97D044F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:00.246 d8c Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\shared_proto_db since it was missing..2024/10/24-08:14:00.256 d8c Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                                                            Entropy (8bit):3.885894880837757
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:G0XtqcsqcpS3m9XOPmQ1mdkZt3mDtmF2lHDNm8L/3mtyWmF2lpgll1mF2lA3m88p:G0nYEQeeetU3p/F+iPAHlT0
                                                                                                                                                                                                                                                            MD5:80CB416882D3EB5A42ADA0F027AC7A92
                                                                                                                                                                                                                                                            SHA1:7873A6B51EC7EC37302D70784F75D4D78BEC2545
                                                                                                                                                                                                                                                            SHA-256:80660430F24FE2EF627BDEEF50CBAC8364022A9EF441102CBA9EC260BCCC6D07
                                                                                                                                                                                                                                                            SHA-512:219A0158C97BC997D40C36C4CA92794B494820BE21BF3B7AAFBB4110CE5C67E9C216B022B729D191F4601F395D33483DD5702E2D8C904AD91CED39207FCC32E3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.h.6.................__global... .t...................__global... ..'i..................21_.....B....................33_......-.t.................21_......'..................33_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_.....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):303
                                                                                                                                                                                                                                                            Entropy (8bit):5.238490926223411
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:+oWd+B1wkn23GKdTid4rzs52KLlooWdMFMM+q2Pwkn23GKdTid4rzAdIFUv:lWdhftc59L9WdMqM+vYftcuFUv
                                                                                                                                                                                                                                                            MD5:65480E7CC6308E858C9BC78657AE1AC7
                                                                                                                                                                                                                                                            SHA1:D78BB88F01BEAEE7D5DBF9BF9307C28F0FA19BAC
                                                                                                                                                                                                                                                            SHA-256:B54B36EFF0170C3312977174382815556F39EF4E55FA28DCE0D7F96E2CC90D12
                                                                                                                                                                                                                                                            SHA-512:6ED85B849A6D59B669BE0EC41D3DFAEF66663AA7A86A9A0A1C9E3B788634B43585C217B9D09D79607A6D2F10C6883BFB0F0DB0537EB56708A47CD538574BC594
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2024/10/24-08:14:00.220 d8c Creating DB C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\shared_proto_db\metadata since it was missing..2024/10/24-08:14:00.240 d8c Reusing MANIFEST C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsNl8mrm+l:Ls38Xa
                                                                                                                                                                                                                                                            MD5:6E1C59A6634DB9E28F89473DBC64A0BA
                                                                                                                                                                                                                                                            SHA1:8A557BF867C83FF1452653C2A7366BF043B25E2B
                                                                                                                                                                                                                                                            SHA-256:D4E34DA05D861DE49ECAE2AA34C85698FDFF44E5FED25BE6B91B68584AC6D7E2
                                                                                                                                                                                                                                                            SHA-512:14C584EF4ABB0EC18DA85236CE18CC464725AE86671534BAA73B969F46A0625ED33E52943F21323BE1AD34085ACC9701D8FF29140B4A0E76E1F14C33155F2F0F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..........................................8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsNlumKl:Ls3s
                                                                                                                                                                                                                                                            MD5:DE7E2DBAB19352F587741FC96E6FC11E
                                                                                                                                                                                                                                                            SHA1:B40D90406E421BCBB743FC62D1D67CB38B71D292
                                                                                                                                                                                                                                                            SHA-256:C8DB6A6207D2F3E0EEFCEC0DA51B0E2E7545771ADCC64A9A0638849BBDF3C43C
                                                                                                                                                                                                                                                            SHA-512:642BAD67B472E92DDB000FF1C6B218E81B72A46A0718FE91C7C10FDC68278C6365EC1889D7E2FB5916CAE9793D1F95E4E47C31E4729EB5E75C4618F282AC1DBF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........................................8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                                            Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                            MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                            SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                            SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                            SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:117.0.2045.47
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                                            Entropy (8bit):5.7029921758314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YKWJu5rrtOCNcyX091JuucSB7WaeCUWOnVXbvXUQQRCYfYg:YqfkC62096u/BqZHVLv5B0
                                                                                                                                                                                                                                                            MD5:E1EAD5683C1FD257C2762F50AA43AC75
                                                                                                                                                                                                                                                            SHA1:FFB22E2745E679E3B425E84E3C0DEFFE3810DC3F
                                                                                                                                                                                                                                                            SHA-256:794A4DB7A3FE191CAC97F389F4D0009E4BCA0C0607EEFBF382C455434F123B91
                                                                                                                                                                                                                                                            SHA-512:4DEA91FDC4F8315952E1DDD338F4E1F450153DCA0F7019EAAA82CD05580894646BEC9EEB91A63A483610061840C6CC4C1557D5E42ACF3B437A27CADFB03FD96C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACQTdeeHNPHTqQoTZrl9gBNEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAy8u8DKsaIh/Hr05gEeeYcyKE+d4uLRJ8y2nDD9UUBXwAAAAAOgAAAAAIAACAAAAANJBe439+LoFaM1uD+iJPyRg94IaPT3awA9C27JcAoTzAAAAClYaTHim6+vMpbhJoSoG6kB9A+cCB1K3qjFNYpeT5qsSocwvR20KDup1uhtCZmy8VAAAAAH1faZAPoUSQKudRu9x5XV/7+jnNKM6Dc7ZU876PmzO8vm+PXihgnIm1XlnRde/OcKBrCgjfNsOIQoTtGYda+KQ=="},"uninstall_metrics":{"installation_date2":"1729772038"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":1368,"pseudo_low_entropy_source":1336,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13374245638800251","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LsNlORV:Ls3Ov
                                                                                                                                                                                                                                                            MD5:39C8BEBC39997AE16AB69D0D5587A19F
                                                                                                                                                                                                                                                            SHA1:17828E87466673B211C92B29000984DF5610A462
                                                                                                                                                                                                                                                            SHA-256:E012ECE77F54F5E3F3E410ED43A4393A1C36E8C8DD6B5F4E0DAD8FC4EA6F3100
                                                                                                                                                                                                                                                            SHA-512:F07F53F47888160240426AC6399E87A71CD7F821349CEA4C6E0E3F8CAC466AE2B0D27DF65BE4FC16AEAED67FA256E0E908D09A2567D547B6A1C1F7D31306579C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.........................................&t8./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                            Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                                                                                                                            MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                                                                                                                            SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                                                                                                                            SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                                                                                                                            SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17692
                                                                                                                                                                                                                                                            Entropy (8bit):6.060412211406529
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ItMkaMJH2m8qVT8IeQ0I5t0b9lQg03Nl4uaTFg9y8j3R:4MkbJrT8IeQcrQgVpg9y2B
                                                                                                                                                                                                                                                            MD5:54A7A542689F6D5D7BC0384B22B2E484
                                                                                                                                                                                                                                                            SHA1:5CF77E0A857763E77E4E9F0B4EF25BED36403287
                                                                                                                                                                                                                                                            SHA-256:5E9BE7FEF845F4FBB05502FDA8F392C1DD26C476B7D7859D047172AE5CBDFD09
                                                                                                                                                                                                                                                            SHA-512:B51A9094518DFC548868AAA848C6D6465AE25848BB3D1A0AFAB009C2316590B66EF0A94B61954A40F606B816BDDB8B056B45C65416DC58CE0DCC673D2580CC90
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729772049"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXMpaCsrtm158Ii7QF+b2Xe4pcP9WmmQQPfW3MPK3vutAkF92eZ7P7Xw59TAM/Xo+dJlBvYcfjI+KQYiMwDeq8wvchf+8fPfPPLcZ/KFm8bG4FljbVPigsVWQEqHL2vBay66hdg1F7Kydil8K9Pwl4L
                                                                                                                                                                                                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Entropy (8bit):6.692069423430372
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                            File name:I8R24VDCOi.exe
                                                                                                                                                                                                                                                            File size:10'587'136 bytes
                                                                                                                                                                                                                                                            MD5:b5cd3cbe8995dfc01f035b107322db51
                                                                                                                                                                                                                                                            SHA1:6e3c5f5597966cff1e50c43970281b70b31534e3
                                                                                                                                                                                                                                                            SHA256:9c28d8da7a38029e84dda55e3509399ca89655731a6cb275ff59b3fd13fd4649
                                                                                                                                                                                                                                                            SHA512:1e5879777fc2b9761ed4359400e4e72257a3fbf7df4f76d7e6194d08cc0715fbe7118ba7982341387ea396e432493560eba63d422af9c63710a628af21d0bf0a
                                                                                                                                                                                                                                                            SSDEEP:98304:vnvaQg84Jn0/n2vsUk4Vp3zCMt15mm1BkcDvZ6cDFV/aZNcGTuPSKt4Vpm79:vvirfdGTuqTc5
                                                                                                                                                                                                                                                            TLSH:63B6076D6B851C79E049C8708266CAD30A3234CB0DF5A56F53AE31253E7DBF16EF9209
                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Pt.QPt.QPt.QY.]Q^t.Q...P.t.Q...P^t.Q...PYt.QPt.Q8u.Q...POt.QPt.Q[t.QI.1QQt.QI..PQt.QRichPt.Q................PE..d...>..d...
                                                                                                                                                                                                                                                            Icon Hash:334d8ab3b24e290f
                                                                                                                                                                                                                                                            Entrypoint:0x1404ccfc8
                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                            Time Stamp:0x64CBB03E [Thu Aug 3 13:48:46 2023 UTC]
                                                                                                                                                                                                                                                            TLS Callbacks:0x40366e40, 0x1
                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                            Import Hash:624308b184b1ceba6797222aacf8b981
                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                                                            call 00007FF769510E1Ch
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                                                            jmp 00007FF7695106D7h
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            nop word ptr [eax+eax+00000000h]
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 10h
                                                                                                                                                                                                                                                            dec esp
                                                                                                                                                                                                                                                            mov dword ptr [esp], edx
                                                                                                                                                                                                                                                            dec esp
                                                                                                                                                                                                                                                            mov dword ptr [esp+08h], ebx
                                                                                                                                                                                                                                                            dec ebp
                                                                                                                                                                                                                                                            xor ebx, ebx
                                                                                                                                                                                                                                                            dec esp
                                                                                                                                                                                                                                                            lea edx, dword ptr [esp+18h]
                                                                                                                                                                                                                                                            dec esp
                                                                                                                                                                                                                                                            sub edx, eax
                                                                                                                                                                                                                                                            dec ebp
                                                                                                                                                                                                                                                            cmovb edx, ebx
                                                                                                                                                                                                                                                            dec esp
                                                                                                                                                                                                                                                            mov ebx, dword ptr [00000010h]
                                                                                                                                                                                                                                                            dec ebp
                                                                                                                                                                                                                                                            cmp edx, ebx
                                                                                                                                                                                                                                                            jnc 00007FF769510878h
                                                                                                                                                                                                                                                            inc cx
                                                                                                                                                                                                                                                            and edx, 8D4DF000h
                                                                                                                                                                                                                                                            wait
                                                                                                                                                                                                                                                            add al, dh
                                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x9bc07c0x1cc.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xa080000xc560.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x9c10000x45438.pdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa150000x9064.reloc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x8bd7200x1c.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x8bd7800x28.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x8bd5e00x140.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x4e50000xb98.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            .text0x10000x4e38100x4e3a00943d47e4350f54d4ceaadccf3cb01532unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rdata0x4e50000x4d994c0x4d9a0036c1ab810e8245fcb7f0033f1777d8d2unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .data0x9bf0000x14100x400a9ef0836ee6726a68263f989192c3b7bFalse0.248046875data2.349458944747783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .pdata0x9c10000x454380x456000384f66585ff2b31a2c3033dd1a07ddeFalse0.4321966497747748data6.609168779519522IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            _RDATA0xa070000x15c0x200adffdcbbae2d7f51cd5463f248f37776False0.404296875data3.3574443590411454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rsrc0xa080000xc5600xc600b8d2c2c2515d7015d158ab858009e29eFalse0.979068023989899data7.943596567740648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .reloc0xa150000x90640x9200290766afcbd24cd80f6519715b096457False0.2707887414383562data5.457398538144074IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                            RT_ICON0xa083c00x98ePNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0044971381847916
                                                                                                                                                                                                                                                            RT_ICON0xa08d500x3a5PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0117899249732047
                                                                                                                                                                                                                                                            RT_ICON0xa090f80x664PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States1.006723716381418
                                                                                                                                                                                                                                                            RT_ICON0xa097600x10a0PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0025845864661653
                                                                                                                                                                                                                                                            RT_ICON0xa0a8000x1826PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.001779359430605
                                                                                                                                                                                                                                                            RT_ICON0xa0c0280x8385PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9968814042591108
                                                                                                                                                                                                                                                            RT_GROUP_ICON0xa143b00x5adataEnglishUnited States0.7777777777777778
                                                                                                                                                                                                                                                            RT_VERSION0xa082200x1a0dataEnglishUnited States0.49759615384615385
                                                                                                                                                                                                                                                            RT_MANIFEST0xa144100x14eASCII text, with very long lines (334), with no line terminatorsEnglishUnited States0.6586826347305389
                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            kernel32.dllTryAcquireSRWLockExclusive, SetFileCompletionNotificationModes, CreateIoCompletionPort, GetQueuedCompletionStatusEx, GetFileInformationByHandle, ReleaseSRWLockExclusive, lstrlenW, Sleep, RemoveDirectoryW, GetProcessId, TerminateProcess, GetSystemInfo, GetProcAddress, GetCurrentThread, GetStdHandle, GetConsoleMode, GetModuleHandleA, MultiByteToWideChar, WriteConsoleW, SetLastError, GetCurrentDirectoryW, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, GetCurrentProcess, ReleaseMutex, GetEnvironmentVariableW, RtlLookupFunctionEntry, FormatMessageW, GetTempPathW, GetModuleFileNameW, CreateFileW, GetFileInformationByHandleEx, GetFullPathNameW, GetFinalPathNameByHandleW, FindNextFileW, CreateDirectoryW, FindFirstFileW, SetThreadStackGuarantee, AddVectoredExceptionHandler, CompareStringOrdinal, FindClose, SetEnvironmentVariableW, SetHandleInformation, GetCommandLineW, EnterCriticalSection, LeaveCriticalSection, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, DuplicateHandle, GetCurrentProcessId, CreateNamedPipeW, CreateThread, ReadFileEx, SleepEx, WriteFileEx, WaitForMultipleObjects, GetOverlappedResult, GetExitCodeProcess, CreateEventW, CancelIo, ReadFile, ExitProcess, QueryPerformanceCounter, QueryPerformanceFrequency, GetSystemTimeAsFileTime, RtlCaptureContext, AcquireSRWLockShared, ReleaseSRWLockShared, DeleteFileW, MoveFileExW, SetFileInformationByHandle, SleepConditionVariableSRW, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, SetEvent, ResetEvent, HeapReAlloc, GetProcessHeap, HeapAlloc, InitializeSListHead, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, RtlUnwindEx, RtlPcToFileHeader, RaiseException, CreatePipe, EncodePointer, TlsAlloc, TlsGetValue, CloseHandle, LoadLibraryExW, RtlUnwind, TlsSetValue, TlsFree, GetLastError, GetModuleHandleW, OutputDebugStringW, OutputDebugStringA, LCIDToLocaleName, GetUserDefaultUILanguage, GetCurrentThreadId, FreeLibrary, PostQueuedCompletionStatus, WakeConditionVariable, LoadLibraryW, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, SwitchToThread, AcquireSRWLockExclusive, WaitForSingleObject, HeapFree, WakeAllConditionVariable, SetFileAttributesW, SetFileTime, CreateHardLinkW, SetFilePointerEx, CreateSymbolicLinkW
                                                                                                                                                                                                                                                            user32.dllGetDC, DefWindowProcW, CreatePopupMenu, CreateMenu, AdjustWindowRectEx, CreateWindowExW, GetMenu, GetMessageA, DispatchMessageA, CreateAcceleratorTableW, SetMenu, GetWindowLongW, SetWindowDisplayAffinity, IsProcessDPIAware, MapVirtualKeyExW, TrackPopupMenu, EnumChildWindows, GetKeyboardState, SetForegroundWindow, GetCursorPos, EnumDisplayMonitors, GetForegroundWindow, SetCursorPos, ReleaseCapture, MonitorFromWindow, GetWindowPlacement, ChangeDisplaySettingsExW, RegisterTouchWindow, IsWindow, SetWindowLongPtrW, RegisterWindowMessageA, IsIconic, MonitorFromPoint, GetMessageW, SendInput, RegisterClassW, LoadCursorW, AppendMenuW, IsWindowVisible, SetWindowPlacement, CreateIcon, ShowCursor, SetCursor, CloseTouchInputHandle, ScreenToClient, GetTouchInputInfo, ClipCursor, GetClipCursor, GetActiveWindow, ClientToScreen, SetWindowLongW, EnableMenuItem, GetSystemMenu, InvalidateRgn, SetWindowPos, ShowWindow, GetMonitorInfoW, RegisterRawInputDevices, SystemParametersInfoA, UnregisterHotKey, SendMessageW, CheckMenuItem, DestroyIcon, GetAncestor, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, RedrawWindow, GetRawInputData, ValidateRect, PostThreadMessageW, PeekMessageW, GetUpdateRect, SetCapture, PostQuitMessage, TrackMouseEvent, FlashWindowEx, GetKeyState, MapVirtualKeyW, GetAsyncKeyState, VkKeyScanW, GetKeyboardLayout, ToUnicodeEx, SetMenuItemInfoW, DestroyAcceleratorTable, SetWindowTextW, GetWindowRect, MonitorFromRect, GetWindowLongPtrW, GetWindowTextW, RegisterHotKey, GetClientRect, GetSystemMetrics, PostMessageW, MsgWaitForMultipleObjectsEx, DestroyWindow, RegisterClassExW, GetWindowTextLengthW
                                                                                                                                                                                                                                                            comctl32.dllTaskDialogIndirect, RemoveWindowSubclass, DefSubclassProc, SetWindowSubclass
                                                                                                                                                                                                                                                            secur32.dllDecryptMessage, InitializeSecurityContextW, DeleteSecurityContext, ApplyControlToken, AcceptSecurityContext, FreeContextBuffer, FreeCredentialsHandle, QueryContextAttributesW, AcquireCredentialsHandleA, EncryptMessage
                                                                                                                                                                                                                                                            crypt32.dllCertGetCertificateChain, CertFreeCertificateChain, CertFreeCertificateContext, CertAddCertificateContextToStore, CertVerifyCertificateChainPolicy, CertCloseStore, CertDuplicateCertificateContext, CertDuplicateStore, CertOpenStore, CertEnumCertificatesInStore, CertDuplicateCertificateChain
                                                                                                                                                                                                                                                            ws2_32.dllioctlsocket, WSAIoctl, getpeername, closesocket, getsockname, WSASend, bind, connect, WSASocketW, freeaddrinfo, WSAStartup, WSACleanup, select, getsockopt, send, recv, WSAGetLastError, shutdown, getaddrinfo, setsockopt
                                                                                                                                                                                                                                                            advapi32.dllEventUnregister, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, EventRegister, EventSetInformation, EventWriteTransfer, RegSetValueExW, RegGetValueW, RegDeleteValueW, SystemFunction036
                                                                                                                                                                                                                                                            shell32.dllSHAppBarMessage, SHCreateItemFromParsingName, Shell_NotifyIconW, SHGetKnownFolderPath, DragQueryFileW, DragFinish, Shell_NotifyIconGetRect, ShellExecuteW
                                                                                                                                                                                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, RegisterDragDrop, CreateStreamOnHGlobal, CoInitializeEx, CoUninitialize, CoCreateInstance, RevokeDragDrop, OleInitialize
                                                                                                                                                                                                                                                            bcrypt.dllBCryptGenRandom
                                                                                                                                                                                                                                                            ntdll.dllNtCreateFile, NtDeviceIoControlFile, NtWriteFile, NtCancelIoFileEx, RtlNtStatusToDosError, NtReadFile
                                                                                                                                                                                                                                                            uxtheme.dllSetWindowTheme
                                                                                                                                                                                                                                                            gdi32.dllGetDeviceCaps, DeleteObject, CreateRectRgn
                                                                                                                                                                                                                                                            dwmapi.dllDwmEnableBlurBehindWindow
                                                                                                                                                                                                                                                            oleaut32.dllSetErrorInfo, SysStringLen, SysFreeString, GetErrorInfo
                                                                                                                                                                                                                                                            api-ms-win-crt-math-l1-1-0.dllround, trunc, __setusermatherr, floor
                                                                                                                                                                                                                                                            api-ms-win-crt-string-l1-1-0.dllwcsncmp, strcpy_s, wcslen, _wcsicmp
                                                                                                                                                                                                                                                            api-ms-win-crt-convert-l1-1-0.dll_ultow_s, wcstol
                                                                                                                                                                                                                                                            api-ms-win-crt-runtime-l1-1-0.dll_initialize_narrow_environment, _get_initial_narrow_environment, _initterm, _initterm_e, _configure_narrow_argv, _set_app_type, abort, exit, _initialize_onexit_table, _register_onexit_function, _exit, _register_thread_local_exe_atexit_callback, _c_exit, _crt_atexit, terminate, __p___argc, __p___argv, _cexit, _seh_filter_exe
                                                                                                                                                                                                                                                            api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                                                                                                                                                                                                                                            api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                                                                                                                                                            api-ms-win-crt-heap-l1-1-0.dllmalloc, free, calloc, _set_new_mode, _callnewh
                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.344865084 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.344897985 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.344949961 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.442172050 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.442218065 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.442281961 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.453785896 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.453811884 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.454080105 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.454102039 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.066169024 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.066242933 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.074685097 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.074790955 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.101402044 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.101425886 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.101835966 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.105210066 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.105237007 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.105757952 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.147933006 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.147979975 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.191381931 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.195324898 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.580791950 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.581192017 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.581418037 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.581986904 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.582983971 CEST49730443192.168.2.4185.199.108.133
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.583003044 CEST44349730185.199.108.133192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585140944 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585185051 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585203886 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585227013 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585269928 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585304976 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585350990 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585402966 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585705042 CEST49731443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:00.585731983 CEST44349731185.199.109.153192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506266117 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506309032 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506623030 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.507306099 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.507323027 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.507738113 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.507786989 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.508061886 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.508061886 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.508104086 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.120763063 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.121462107 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.121483088 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.122512102 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.122587919 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.124172926 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.124279022 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.124377966 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.128302097 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.128721952 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.128750086 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.129621029 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.129690886 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.130680084 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.130740881 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.130883932 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.130892038 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.171338081 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.179363012 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.179389000 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.179410934 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.226207972 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.266915083 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.267581940 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.267859936 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.268071890 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.268111944 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.269570112 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.269637108 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.269644976 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.270025969 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.270108938 CEST4434973835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.270195961 CEST49738443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.271310091 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.271369934 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.271378994 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273017883 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273051977 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273080111 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273089886 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273119926 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273133993 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.273165941 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276227951 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276257992 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276340961 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276745081 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276787996 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.276844025 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.281830072 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.281848907 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.282205105 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.282234907 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.287734032 CEST49739443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.287763119 CEST44349739172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.724052906 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.724103928 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.724184990 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.724443913 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.724451065 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.892812014 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.893187046 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.893213034 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.894448996 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.894695997 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.894701004 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.894721985 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.894781113 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895168066 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895258904 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895407915 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895416975 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895734072 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.895802975 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.896437883 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.896506071 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.935970068 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.951334000 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.951353073 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.996148109 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.032521963 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.033642054 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.033761024 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.033787966 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037065983 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037118912 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037133932 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037143946 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037183046 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.037189960 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.038825989 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.038877964 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.038885117 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.038933039 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.038986921 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.039035082 CEST49742443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.039048910 CEST44349742172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.350018978 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.350436926 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.350502968 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.351403952 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.351495028 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.351937056 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.351999998 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.352232933 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.352252007 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.403728008 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.490817070 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.491928101 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.491955996 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.492014885 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.492044926 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.492091894 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.493302107 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.495121002 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.495146036 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.495285988 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.495310068 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.495359898 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.496809006 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.499022007 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.499068975 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.499083996 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.538192034 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.605986118 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.606841087 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.606905937 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.606956959 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.608426094 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.608478069 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.608491898 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.610034943 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.610089064 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.610102892 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613249063 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613301992 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613306046 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613316059 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613359928 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.613369942 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.614748955 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.614815950 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.614830017 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.616265059 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.616322041 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.616334915 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618805885 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618835926 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618858099 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618861914 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618876934 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.618932962 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.666424036 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.666507959 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.709534883 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.721487999 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.721698999 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.721745968 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.721776009 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.723004103 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.723052979 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.723064899 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.725450993 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.725474119 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.725501060 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.725516081 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.725568056 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.726864100 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.728387117 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.728439093 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.728450060 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.731077909 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.731141090 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.731152058 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.731200933 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.732120991 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.732191086 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.732202053 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.732260942 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.734467983 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.734522104 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.736778975 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.736826897 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.737912893 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.737971067 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.740190029 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.740253925 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.741162062 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.741220951 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.743258953 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.743319988 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.744256973 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.744312048 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.763195992 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.763267994 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.837106943 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.837184906 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.838834047 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.838902950 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.838917017 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.838934898 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.838975906 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.841082096 CEST49743443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.841099024 CEST44349743172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.877607107 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.877670050 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.877731085 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.878695011 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.878712893 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.083156109 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.083215952 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.083466053 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.084011078 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.084024906 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125228882 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125257969 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125459909 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.126240969 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.126250982 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.126893997 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.126900911 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.126985073 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.127190113 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.127198935 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.502840996 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.503514051 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.503540993 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.504549026 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.504607916 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.505223989 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.505285978 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.505580902 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.505590916 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.550621986 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645240068 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645613909 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645631075 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645687103 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645725012 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.645978928 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.646298885 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.647100925 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.647161961 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.647171021 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.648622990 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.648833990 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.651278019 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.651299953 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.651590109 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.744132996 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.744582891 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.744604111 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.745601892 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.745665073 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.746187925 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.746241093 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.746376991 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.746390104 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.750611067 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.751285076 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.751302004 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.752743959 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.752991915 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.753007889 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.753751040 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.754724979 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.754756927 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.754798889 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.762388945 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.763308048 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.763334990 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.763391018 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.763417006 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.763562918 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.764102936 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765079975 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765135050 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765141010 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765158892 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765202045 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.765887976 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.766756058 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.766935110 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.766951084 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.767652035 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.767705917 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.767715931 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.768543959 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.768574953 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.768629074 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.768640041 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.768707037 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.769418955 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.770123005 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.770194054 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.770205975 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.770797014 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.771150112 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.771159887 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.782288074 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.782494068 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.782500982 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.782797098 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.782860994 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.783951044 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.783967018 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.791340113 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.822464943 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.822465897 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.822480917 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.837594032 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.868185997 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.879678965 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.880444050 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.880460978 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.880518913 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.880541086 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.880772114 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.881055117 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882149935 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882169008 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882205963 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882229090 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882292986 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.882901907 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.883714914 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.884169102 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.884190083 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.885313988 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.885387897 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.885406017 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.885442972 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886090040 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886157990 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886771917 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886800051 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886822939 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886838913 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.886847019 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.888659000 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.888715029 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.888734102 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.888911009 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.889635086 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.889688969 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891186953 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891269922 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891333103 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891345978 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891592026 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891936064 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.891942024 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.892515898 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.892544985 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.892901897 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.892906904 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.892959118 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.893609047 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.893666983 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.895962954 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.895973921 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896018028 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896023035 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896040916 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896066904 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896075010 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896087885 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896090984 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896193981 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896223068 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896274090 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896559000 CEST49746443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.896574974 CEST44349746172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.897214890 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.897260904 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917346954 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917418957 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917495012 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917841911 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917867899 CEST49747443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917886972 CEST44349747162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917891026 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.917943001 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.918595076 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.918602943 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.998763084 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.998861074 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.999389887 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.999466896 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.999515057 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.999542952 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.000092983 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.000092983 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.000113010 CEST44349745172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.001547098 CEST49745443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.463884115 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.463923931 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.464497089 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.464533091 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.464598894 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.464663029 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.466506958 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.466514111 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.466523886 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.466532946 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.179807901 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.179871082 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.179940939 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180458069 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180491924 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180552006 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180974007 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180994034 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.181268930 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.181278944 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189279079 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189492941 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189512968 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189538002 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189667940 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.189685106 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.190433979 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.190488100 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.190783024 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.190851927 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.201246023 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.201323986 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.201426029 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.201520920 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.255348921 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.255350113 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.255366087 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.255373955 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.301681995 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.301686049 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.312899113 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.312943935 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.313028097 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.313251019 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.313261032 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.781816959 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.782167912 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.782197952 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783183098 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783240080 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783603907 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783673048 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783809900 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783874989 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.783889055 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.787743092 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.788968086 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.788994074 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.789988995 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.790049076 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.790374994 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.790437937 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.790540934 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.790548086 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.836823940 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.836875916 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.925873995 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.925940990 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.926109076 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.926137924 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.930197001 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931051016 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931088924 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931238890 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931301117 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931315899 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931541920 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931596041 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.931603909 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.932643890 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.932744980 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.934434891 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.934562922 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.934631109 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936598063 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936635017 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936661005 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936669111 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936692953 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936779022 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.936779022 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.937081099 CEST49753443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.937094927 CEST44349753172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.940256119 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.941798925 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.941834927 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.941879034 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.941903114 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.941947937 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.945574999 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.947216988 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.947248936 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.947279930 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.947288990 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.947330952 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.950879097 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952452898 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952495098 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952524900 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952536106 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952573061 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.952606916 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.953100920 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.953109026 CEST44349752172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.953140020 CEST49752443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.975382090 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.976521015 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.976573944 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.023865938 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067251921 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067406893 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067800045 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067888021 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067897081 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.067984104 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.068021059 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.068510056 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.068595886 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.068614006 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.069011927 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.069192886 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.069209099 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.113354921 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.113413095 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.160579920 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.184422970 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.184645891 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.184741974 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.184983969 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185031891 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185121059 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185138941 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185153961 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185215950 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.185621977 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.186566114 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.186655045 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.186737061 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.186806917 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.186816931 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187529087 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187580109 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187587023 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187660933 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187947989 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.187953949 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.188431978 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.189090967 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.189096928 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.189328909 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.189414978 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.189420938 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.224299908 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.225827932 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.225853920 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.275635958 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.300812960 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301049948 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301090002 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301116943 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301132917 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301181078 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301697969 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.301821947 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.303349018 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.303895950 CEST49754443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.303910971 CEST44349754104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.527019978 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.527090073 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.527152061 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.527427912 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.527442932 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.884845972 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.884900093 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.885406017 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.885406017 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.885438919 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.133385897 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.135310888 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.135349989 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.136776924 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.136836052 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.150338888 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.150428057 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.150682926 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.191333055 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.204226017 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.204236984 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.252259970 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.287492990 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.333069086 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.333086014 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.381222010 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439548016 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439591885 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439632893 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439661980 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439672947 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.439711094 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440051079 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440682888 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440721035 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440723896 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440733910 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440778971 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.440785885 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441330910 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441370010 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441407919 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441412926 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441420078 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.441458941 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.442224979 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.442262888 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.442791939 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446017981 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446058035 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446099043 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446105003 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446111917 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446152925 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446158886 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446198940 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446204901 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446228981 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.446276903 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.499996901 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.542045116 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.780973911 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.781011105 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.783961058 CEST49755443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.784002066 CEST44349755104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.784534931 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.785223007 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.785516977 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.785607100 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.786051989 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.786051989 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.786070108 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.786102057 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.833020926 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960463047 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960665941 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960702896 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960732937 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960751057 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.960849047 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961344004 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961683035 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961716890 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961783886 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961796045 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.961947918 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.962543011 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.965826035 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.965861082 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.965945959 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.965946913 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.966006994 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.966562986 CEST49756443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:11.966583014 CEST44349756172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.170047045 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.170106888 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.170221090 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.170665979 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.170682907 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.791538954 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.797451019 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.797488928 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799088001 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799160957 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799552917 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799648046 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799776077 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.799789906 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.841862917 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.947809935 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.948167086 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.948215961 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.948246956 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949080944 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949120998 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949134111 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949143887 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949181080 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949187994 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949830055 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949871063 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949879885 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949913025 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.949951887 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.950736046 CEST49757443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:12.950757027 CEST44349757172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337460995 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337510109 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337599993 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337742090 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337769985 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.337981939 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338057041 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338099003 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338146925 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338445902 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338459015 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338743925 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338757992 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338835955 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.338846922 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.937661886 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.939152002 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.939196110 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.940162897 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.940227985 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.940994978 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.941073895 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.942327976 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.942646027 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.942658901 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.943519115 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.943974972 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.943974972 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.944031954 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.961257935 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.984308004 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.984340906 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.984564066 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.984592915 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.007900000 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.024380922 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.024410963 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.026144981 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.026257992 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.026681900 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.026789904 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.041098118 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.041156054 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.072191000 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.072232008 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.119770050 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:15.631947994 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:15.632005930 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:15.632065058 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:15.632536888 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:15.632549047 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.248301029 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.248740911 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.248765945 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.249643087 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.249703884 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.250077963 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.250138044 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.250299931 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.291349888 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.303509951 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.303530931 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.350378990 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.388870001 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.389261961 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.389305115 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.389308929 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.389333963 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.389373064 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390058994 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390535116 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390563965 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390585899 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390587091 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390625000 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390640974 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390687943 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.390737057 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.398394108 CEST49762443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.398411989 CEST44349762172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:21.977423906 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:21.977464914 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:21.977590084 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:21.984205961 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:21.984225035 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.101352930 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.101401091 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.101480007 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.101841927 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.101852894 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.591470003 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.591850996 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.591885090 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593307972 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593368053 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593765974 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593837023 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593981028 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.593998909 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.594034910 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.594089985 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.636027098 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.709531069 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.710516930 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.710549116 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.711438894 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.711503029 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.711999893 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.712064981 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.712270975 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.712353945 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.712374926 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.748925924 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.749224901 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.749269962 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.749317884 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.749398947 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.749505997 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.753051043 CEST49768443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.753093004 CEST44349768172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.765319109 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.861515045 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.861620903 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.861686945 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.861710072 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.861761093 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.864094019 CEST49769443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:22.864129066 CEST44349769172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.960875034 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.960925102 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.960957050 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.961030006 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.961035013 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:23.961076021 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.361891031 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.361936092 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.361984968 CEST49750443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.362030983 CEST44349750172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.363571882 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.363615990 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.363693953 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.365933895 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.365998983 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.366127968 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.368303061 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.368321896 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.368761063 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.368779898 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.974168062 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.975018978 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.975048065 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.975208998 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.975404024 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.975444078 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.976078033 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.976155996 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.976502895 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.976583004 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977004051 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977067947 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977560997 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977634907 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977827072 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:25.977840900 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.017261982 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.017271996 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.017304897 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.062863111 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.112464905 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.112766981 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.112840891 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.112863064 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113132954 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113172054 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113178015 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113897085 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113941908 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.113948107 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.114398003 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.114439011 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.114445925 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.114461899 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.114504099 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.131722927 CEST49770443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.131745100 CEST44349770172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.828341007 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.875368118 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.965534925 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.965794086 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.965854883 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.965884924 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.965961933 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.966006994 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.966013908 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.966823101 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.966876984 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.966882944 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.967205048 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.967248917 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:26.967257023 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.023111105 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.023143053 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.078648090 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.082602024 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083024979 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083101988 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083112001 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083488941 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083555937 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083563089 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.083666086 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084323883 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084383011 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084389925 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084861994 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084917068 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084923983 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.084966898 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.085330963 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086066008 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086127043 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086133957 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086236954 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086287022 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.086293936 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.087035894 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.087295055 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.087301016 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.087488890 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.088248014 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.088304996 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.088311911 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.090810061 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.090816975 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.147346973 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.199851990 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200048923 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200107098 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200128078 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200562954 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200620890 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.200628996 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.201225996 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.201288939 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.201294899 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.201384068 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.202048063 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.202053070 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.202502966 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.202651978 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.202656984 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.203490019 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.203579903 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.203586102 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.203630924 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204091072 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204154015 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204159021 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204365969 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204931021 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.204993963 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.205837011 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.205893040 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.206692934 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.206747055 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.207442999 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.207499027 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.208355904 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.208410025 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.209304094 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.209352016 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210226059 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210269928 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210282087 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210288048 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210308075 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210350037 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210390091 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210807085 CEST49771443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.210825920 CEST44349771172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.297921896 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.297986031 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.298150063 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.299271107 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.299299002 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.300409079 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.300519943 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.300597906 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.300795078 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.300832987 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.579037905 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.579102993 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.579200983 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.579423904 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.579452038 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.908571005 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.908951998 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.909019947 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.912570953 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.912643909 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.913541079 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.913727045 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.913760900 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.918849945 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.919133902 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.919146061 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920022964 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920139074 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920783043 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920783043 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920797110 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920835972 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920849085 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.920897007 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.955327034 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.959626913 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.959651947 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.975532055 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:27.975541115 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.007236958 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.022834063 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046061039 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046165943 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046343088 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046381950 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046402931 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046432018 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.046443939 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047231913 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047270060 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047275066 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047662973 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047736883 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.047781944 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.048474073 CEST49773443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.048489094 CEST44349773172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.073997021 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074213028 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074254036 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074282885 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074300051 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074309111 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074353933 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074789047 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074826002 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.074830055 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.075465918 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.079236031 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.079247952 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.082174063 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.082272053 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.082431078 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.082724094 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.082765102 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.121645927 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.121670961 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.172508955 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.184387922 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.185631037 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.185659885 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.186954021 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.187110901 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.187429905 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.187607050 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.187613964 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.187823057 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.192497969 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.192604065 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.192672014 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.193036079 CEST49772443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.193047047 CEST44349772172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.241689920 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.241704941 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.291064978 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.326982975 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327064991 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327327967 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327343941 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327608109 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327635050 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327661037 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327948093 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.327955961 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.328411102 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.328428984 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.328437090 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.328460932 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.328476906 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.331685066 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.377989054 CEST49774443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.378020048 CEST44349774172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.719434023 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.719894886 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.719959021 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.723505020 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.723581076 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.723932981 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.724001884 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.724138975 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.771326065 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.777195930 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.777280092 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.819191933 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.819300890 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.819629908 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.823297977 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.823395014 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.823515892 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.825575113 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.833473921 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.833581924 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.833758116 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860377073 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860488892 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860522985 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860591888 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860621929 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860682011 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.860766888 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861136913 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861365080 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861416101 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861430883 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861479044 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.861634016 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.906009912 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.906027079 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.946829081 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.979453087 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.979863882 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.979993105 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980052948 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980094910 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980148077 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980163097 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980609894 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980734110 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980791092 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980804920 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.980855942 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981158972 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981329918 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981389046 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981401920 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981853962 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981920958 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.981934071 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982295990 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982832909 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982894897 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982908964 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982958078 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.982969999 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.983294964 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.983388901 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.983444929 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.983459949 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.983509064 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:28.984133005 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.036571026 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.097851038 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098160028 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098186016 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098215103 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098277092 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098336935 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098668098 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098720074 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098766088 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.098782063 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.099663019 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.099692106 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.099729061 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.099745989 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.099811077 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.100147963 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.100987911 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.101021051 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.101053953 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.101070881 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.101098061 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.102499008 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.102561951 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.102576017 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.103442907 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.103507042 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.103522062 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.103584051 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104492903 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104538918 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104573011 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104593992 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104617119 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.104650974 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.105370045 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.105431080 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.106168032 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.106205940 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.106230021 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.106247902 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.106271029 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107039928 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107095957 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107111931 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107132912 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107213020 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107300043 CEST49775443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.107351065 CEST44349775172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480720997 CEST49760443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480781078 CEST44349760104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480814934 CEST49759443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480838060 CEST44349759104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480890036 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.480957031 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.481344938 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.481384039 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.481450081 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.481686115 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.481695890 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.105026960 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.105830908 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.105863094 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.109417915 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.109507084 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.109972954 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.110148907 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.110202074 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.110222101 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.153810024 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247296095 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247531891 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247601032 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247620106 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247709990 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247802973 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247843981 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247853041 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247890949 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.247898102 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248337030 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248444080 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248492002 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248501062 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248541117 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248598099 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248641968 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248650074 CEST44349776172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:30.248672962 CEST49776443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.353621006 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.353662968 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.353753090 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.361133099 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.361151934 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.586025953 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.586081028 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.586147070 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.586422920 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.586438894 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.969681978 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.972608089 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.972635984 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.975897074 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.975963116 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.976335049 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.976413965 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.976542950 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.976588011 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:31.976598978 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.024511099 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.125669956 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.125808954 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.125884056 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.125905037 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.131117105 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.131177902 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.131191969 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.137861967 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.137912035 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.137924910 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.138032913 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.138082981 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.138087988 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.180815935 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.180844069 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.191689968 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.192197084 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.192226887 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.193782091 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.193840027 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.194252968 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.194335938 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.194497108 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.194505930 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.229011059 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.241970062 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.242103100 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.242147923 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.242650986 CEST49777443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.242670059 CEST44349777172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.245081902 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.329591990 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.329751968 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.329814911 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.329834938 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330010891 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330054998 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330056906 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330070972 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330549955 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330598116 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330607891 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.330645084 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.331001997 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.331144094 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.331193924 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.342209101 CEST49778443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:32.342227936 CEST44349778172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.971787930 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.971841097 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.972352028 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.974162102 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.974174976 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.975605011 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.975660086 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.975718021 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.976243019 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.976267099 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.591217995 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.593589067 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.593662977 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.594556093 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.594677925 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.595987082 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.600606918 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.600684881 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.603220940 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.603235006 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.603918076 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.603940964 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.603988886 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.604039907 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.606988907 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.607062101 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.607398033 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.607542038 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.607547045 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.607566118 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.645534992 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.660733938 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.660756111 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.708064079 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.745548010 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.745696068 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.745786905 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.745836973 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746051073 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746380091 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746431112 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746457100 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746520042 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746717930 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746772051 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746833086 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.746891022 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756243944 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756325960 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756398916 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756452084 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756469965 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.756521940 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.789122105 CEST49780443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.789165020 CEST44349780172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.789608002 CEST49779443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.789638042 CEST44349779172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.214123011 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.214173079 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.214251041 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.215486050 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.215504885 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.217051029 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.217098951 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.217160940 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.222526073 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.222553968 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.822441101 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.822850943 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.822865963 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.823837042 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.823899984 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.824284077 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.824348927 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.824582100 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.824590921 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.828597069 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.830518961 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.830543995 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.831541061 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.831590891 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.832066059 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.832124949 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.866365910 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.881728888 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.881738901 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.928785086 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.973658085 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.973721027 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.973771095 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.973799944 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.973994017 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974019051 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974034071 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974040985 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974080086 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974694967 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974747896 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974782944 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.974791050 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.975204945 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.975250959 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.977909088 CEST49781443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.977930069 CEST44349781172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.011518002 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.059344053 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156021118 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156179905 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156207085 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156229019 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156246901 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156280041 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156301022 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156704903 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156733990 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156749964 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156766891 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.156800985 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.157424927 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.204699039 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.204727888 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.244807959 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273116112 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273408890 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273432016 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273520947 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273561001 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273606062 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.273706913 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274091959 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274116993 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274128914 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274136066 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274173975 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274573088 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274831057 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274867058 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.274877071 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275537014 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275562048 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275582075 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275588989 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275631905 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.275639057 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276093960 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276146889 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276154041 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276473045 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276514053 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.276520967 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.277003050 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.277050972 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.277060986 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.317754984 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390465021 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390625954 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390649080 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390705109 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390727997 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390767097 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.390929937 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391372919 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391397953 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391419888 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391428947 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391437054 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.391469955 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.392172098 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.392235041 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.392242908 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.392983913 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393048048 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393058062 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393095970 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393567085 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393627882 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393635035 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.393667936 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.394280910 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.394336939 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.394860029 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.394911051 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.395648956 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.395704985 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.396513939 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.396564960 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.396584034 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.396590948 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.396610975 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.397351980 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.397396088 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.397403002 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.397439003 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398155928 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398185968 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398211002 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398216963 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398241997 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398257017 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398292065 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398451090 CEST49782443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.398467064 CEST44349782172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.451236010 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.451263905 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.451342106 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.451654911 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.451666117 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.535326004 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.535378933 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.535453081 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.535711050 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.535725117 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.757729053 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.757782936 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.757896900 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.758248091 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.758266926 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.077344894 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.077652931 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.077676058 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.078732967 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.078799963 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.079087973 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.079149961 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.079277992 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.079286098 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.119405031 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.153178930 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.153575897 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.153604984 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.154481888 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.154525995 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.154923916 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.154982090 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.155284882 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.155292988 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.155370951 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.155394077 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.226934910 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227026939 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227092981 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227118015 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227520943 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227554083 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227569103 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227577925 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227600098 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227617979 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227627993 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.227668047 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.228384018 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.228476048 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.228517056 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.235740900 CEST49783443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.235755920 CEST44349783172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.307888985 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.307976961 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308007956 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308052063 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308090925 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308125973 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308248997 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308454037 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308490038 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308504105 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308936119 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308975935 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.308983088 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.352350950 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.352390051 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.376559973 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.377008915 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.377043009 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.380676031 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.380774975 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.381140947 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.381318092 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.397286892 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.427467108 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.427588940 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.427665949 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.428025961 CEST49784443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.428045034 CEST44349784172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.428416967 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.428436995 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.475419998 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.504389048 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.504437923 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.504523039 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.504852057 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.504865885 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.115838051 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.116185904 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.116245985 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.119982004 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.120053053 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.120733023 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.120917082 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.121296883 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.121315956 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.163675070 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.265077114 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.265260935 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.265338898 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.265374899 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.269243002 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.269318104 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.269330025 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.269357920 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.269407034 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.271471977 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.273677111 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.273747921 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.273761988 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.273894072 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.273950100 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.283591032 CEST49786443192.168.2.4172.64.155.209
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.283624887 CEST44349786172.64.155.209192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:50.961201906 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:50.961280107 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.559855938 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.559922934 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.559989929 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560193062 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560225010 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560271978 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560532093 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560565948 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560861111 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.560873985 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.172267914 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.172553062 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.172583103 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.175885916 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.175952911 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.176270962 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.176347017 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.180565119 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.180756092 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.180814981 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.181811094 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.181932926 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.182126045 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.182193041 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.226017952 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.226031065 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.226186037 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.226246119 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.252094030 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.252283096 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.252470970 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.272907019 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.272945881 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.289510965 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.289558887 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.289628983 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.289856911 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.289885044 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.031833887 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.069719076 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.069785118 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.071367025 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.071449995 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.094024897 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.094160080 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.102615118 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.102650881 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.102689981 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.102737904 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.145227909 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.263169050 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.263200998 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.263339996 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.263391018 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.263459921 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.265661955 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.265671968 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.265731096 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271255016 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271331072 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271344900 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271383047 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271436930 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271481991 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271481991 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271519899 CEST44349829204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:02.271570921 CEST49829443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.000142097 CEST49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.000221968 CEST44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.373351097 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.373418093 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.373524904 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.373823881 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.373862028 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.374119997 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.374130011 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.374154091 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.374370098 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.374387980 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.862224102 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.862261057 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.862325907 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.862706900 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.862724066 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.982557058 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.983163118 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.983186960 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.984071970 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.984128952 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.984508991 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.984584093 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.985454082 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.985703945 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.985738993 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.989314079 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.989397049 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.989743948 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.989927053 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.037837982 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.037866116 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.037909031 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.037931919 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.084780931 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.084799051 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.479652882 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.480058908 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.480087996 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.480977058 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.481036901 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.481373072 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.481427908 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.481617928 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.481627941 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.527082920 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.630316019 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.630831957 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.630887032 CEST4434984835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.630942106 CEST49848443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945298910 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945413113 CEST4434974135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945485115 CEST49741443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945889950 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945943117 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.946007013 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.946374893 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.946394920 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.552999973 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.553484917 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.553550959 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.554444075 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.554510117 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.554996014 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.555063963 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.601126909 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.601196051 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.648045063 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.046384096 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.046523094 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.046586037 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.056046963 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.056096077 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:16.056262970 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.860615015 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.860785961 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.861057043 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.862296104 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.862345934 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:19.862421989 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:51.616350889 CEST49856443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:51.616411924 CEST4434985635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:01.054440022 CEST49825443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:01.054465055 CEST44349825162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:01.069977999 CEST49824443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:01.070043087 CEST44349824162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:04.866223097 CEST49847443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:04.866260052 CEST44349847172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:04.866353989 CEST49846443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:16:04.866424084 CEST44349846172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.328352928 CEST5427053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.328502893 CEST5119653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.335594893 CEST53542701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.338313103 CEST53511961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.718110085 CEST6333853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.718538046 CEST6440653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.497226954 CEST5103753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.497575045 CEST5206453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.499300957 CEST5720153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.499645948 CEST5238353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.504687071 CEST53510371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.505295992 CEST53520641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506762028 CEST53572011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.507288933 CEST53523831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.275250912 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.586034060 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.878197908 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.880491972 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.880790949 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.880806923 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.881244898 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.882441998 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.882946014 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.883191109 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:05.883836985 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.009355068 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.009373903 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.009851933 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.010071039 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.010090113 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.028948069 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.029472113 CEST54504443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:06.181910038 CEST4435450435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.116631985 CEST6030453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.117026091 CEST5060953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.117880106 CEST6073453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.118226051 CEST6056553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.123903036 CEST53603041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.124672890 CEST53506091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125576019 CEST53607341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125818014 CEST53605651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.157599926 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.462229967 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.757405043 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.757462978 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.757476091 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.757951021 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.777177095 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.798254013 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.811285019 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.814930916 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.828522921 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.828522921 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.936018944 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.936034918 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.936045885 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.936099052 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.939224005 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.940078020 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.940301895 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:08.940301895 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.042903900 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.054168940 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.178039074 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.178133965 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180588961 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.180661917 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.186264038 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.186286926 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.186619997 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.186666012 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.186815023 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.224312067 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.307394981 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.308079958 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.308315992 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.308384895 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:09.343087912 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.388784885 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.389250040 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.514575005 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.515512943 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.515537977 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.516690969 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.730372906 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.730372906 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.855509043 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.855874062 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.856113911 CEST44351249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:10.864583015 CEST51249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.006997108 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.321897984 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.596236944 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.596262932 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.596275091 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.596802950 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.603470087 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.611048937 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.612912893 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.613075018 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.619620085 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.627403975 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.737307072 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.737324953 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.737338066 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.737343073 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.744050980 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.744262934 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.745167017 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.752233028 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.754087925 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.760942936 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761014938 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761240005 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761250973 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761384964 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761488914 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761558056 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761709929 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761723042 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761734009 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761744976 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.761754990 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762450933 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762563944 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762693882 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762825966 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762887955 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.762939930 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.868315935 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.885891914 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.886006117 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.886018991 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.886538982 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.886550903 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.886563063 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.887429953 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.887442112 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.887453079 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.887913942 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.887929916 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.888449907 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.888463974 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.888477087 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.889353991 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.889368057 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.889381886 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.896697044 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.896826982 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.897531986 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.897860050 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.898036003 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.898164034 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.898807049 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.915005922 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.915092945 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:13.916028023 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.021142960 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.021219969 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.021231890 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.021662951 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.021677017 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022073984 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022084951 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022370100 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022500038 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022510052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.022520065 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.023627996 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.023642063 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.023652077 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.023663044 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025391102 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025424004 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025490999 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025566101 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025654078 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025773048 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025836945 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025882959 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.025937080 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040019035 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040085077 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040290117 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040572882 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040585041 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.040997028 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.041295052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.041305065 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.042726994 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.042898893 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.042978048 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.043024063 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.043071032 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.149888039 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.149950981 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.150079966 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.351385117 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.351408005 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.444058895 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.444411993 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:14.444472075 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.680234909 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.805677891 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.813500881 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.813601017 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.813612938 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.813940048 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.814152956 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.814163923 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.814173937 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.814903021 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815068007 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815069914 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815080881 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815092087 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815104008 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815331936 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815417051 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815968990 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815980911 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.815992117 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816147089 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816246986 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816884995 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816895962 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816906929 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.816917896 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817065954 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817399025 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817823887 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817836046 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817845106 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.817857027 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.818047047 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.818103075 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.818156958 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.937954903 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938112020 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938123941 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938535929 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938596010 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938893080 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938906908 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.938930035 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939026117 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939645052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939659119 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939825058 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939979076 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.939992905 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.940121889 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.940583944 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.940596104 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.940608025 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.940725088 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.941462040 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.941474915 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.941484928 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.941865921 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942332983 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942346096 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942356110 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942367077 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942817926 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.942903042 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.943243980 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.943255901 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:16.943267107 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.024979115 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.066823959 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.146409988 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.146492958 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.181613922 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.995944023 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.996006966 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.996038914 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:17.996072054 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.120893002 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148065090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148176908 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148194075 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148724079 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148739100 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.148752928 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.149630070 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.149645090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.149658918 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150563955 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150580883 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150593996 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150608063 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150772095 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150835991 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.150914907 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151464939 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151479006 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151494026 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151508093 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151611090 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.151731014 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152368069 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152383089 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152395964 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152410984 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152820110 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.152923107 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.153317928 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.153332949 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.153347015 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.154198885 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.154215097 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.154228926 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.154242039 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.154515028 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.155133963 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.155149937 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.155164003 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.155327082 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.156037092 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.156055927 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.156073093 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.190591097 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.275707006 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.275943995 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.276057005 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.276071072 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.276659012 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.276676893 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.276693106 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.277376890 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.277396917 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.277410984 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.278213978 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.278232098 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.278667927 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.278903961 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:18.279005051 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.482181072 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.607086897 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.617271900 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.618956089 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.618971109 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.618980885 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.618989944 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.618999958 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.619013071 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.681005955 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.681262970 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:29.681328058 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.838891983 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.963769913 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.972454071 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.973660946 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.973762035 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.973773956 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.974170923 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.974186897 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.974200010 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:33.997802019 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:34.096843958 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.157788038 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.282509089 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292095900 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292112112 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292124033 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292448997 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292630911 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292643070 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292655945 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.292668104 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293463945 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293479919 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293492079 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293793917 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293792009 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293806076 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.293860912 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.294178963 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.294190884 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.294203043 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.294213057 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295051098 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295063972 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295074940 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295087099 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295098066 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295783043 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295794964 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295806885 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.295818090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.296582937 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.296597004 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.296607971 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.296617985 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.296627998 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.297456026 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.297467947 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.297478914 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.297491074 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.297501087 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.298285007 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.298299074 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.298310041 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.298320055 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.299088001 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.299101114 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.299112082 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308222055 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308275938 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308331013 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308373928 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308648109 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308742046 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.308793068 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.517920971 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.542943954 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.542962074 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.543329954 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:35.543428898 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.066556931 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.066617012 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.066673040 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.066693068 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.191931963 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.212704897 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.212804079 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.212821960 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213094950 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213432074 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213443995 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213454008 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213464022 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.213963032 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214111090 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214138031 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214152098 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214163065 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214174032 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214184046 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.214646101 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215013981 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215028048 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215039015 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215049982 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215059996 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215801001 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215815067 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215826035 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.215842009 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.216620922 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.216638088 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.216649055 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.216660023 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.216670036 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.217463970 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.217482090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.217493057 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.217504025 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.217514992 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.218283892 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.218298912 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.218310118 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.218322039 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.218331099 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219086885 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219104052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219115019 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219125986 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219136953 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219750881 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219815969 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.219872952 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.220211029 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.220438004 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.220516920 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.220721006 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.220834017 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.390425920 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.472373962 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:38.732371092 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.017242908 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.154611111 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.154628992 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.182194948 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.200155973 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.325246096 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.332853079 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.332957029 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.333149910 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.333306074 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.452667952 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.452733040 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.452763081 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.452794075 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.452817917 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456029892 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456159115 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456331968 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456367970 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456403017 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456438065 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.456465960 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.476799965 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.477828026 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.477902889 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.477932930 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503295898 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503459930 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503494024 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503525019 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503593922 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.503670931 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.524899960 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.524967909 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.585804939 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.601222038 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.601902008 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.601921082 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.627695084 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.627707005 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.649158955 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.674523115 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.674604893 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.674617052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.674894094 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.674906015 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.675221920 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.675232887 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.675242901 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.675252914 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676068068 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676080942 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676090956 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676103115 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676111937 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676695108 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676816940 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:39.676894903 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.223200083 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.523673058 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.827125072 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.827214003 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.828088045 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.828336000 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.828394890 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.830183029 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.830250025 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955111027 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955143929 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955152988 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955163956 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955616951 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955822945 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:44.955889940 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.080173969 CEST44362676104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.113711119 CEST62676443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.452729940 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:45.757200956 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.071568012 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.071599007 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.071609974 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.071902990 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.072921991 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.073018074 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.073441029 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.720293045 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.846621990 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.846654892 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.846662998 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.846671104 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.847105026 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.847218037 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.847270966 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.975338936 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.983661890 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.983733892 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.983745098 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984086990 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984154940 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984167099 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984177113 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984177113 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984188080 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984256983 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984330893 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984749079 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984760046 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.984770060 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:46.985250950 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.023164988 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110299110 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110330105 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110341072 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110626936 CEST44364286104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110822916 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110881090 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.110893011 CEST64286443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.130508900 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.255595922 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.262624979 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.263978958 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.264183998 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.264195919 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.264499903 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.264512062 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.264523029 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.272093058 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.272138119 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.326719046 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.327014923 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.451956987 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469320059 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469331980 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469546080 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469557047 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469861031 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469871044 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469881058 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469892025 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.469903946 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470717907 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470727921 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470737934 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470746994 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470757008 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.470767021 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471148014 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471215963 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471268892 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471668959 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471678972 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471688986 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471698999 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471713066 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.471723080 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472625971 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472636938 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472645998 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472656012 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472666025 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.472676039 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473596096 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473607063 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473618031 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473628044 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473637104 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.473648071 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474561930 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474572897 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474582911 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474592924 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474602938 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.474612951 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.475575924 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.475588083 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.475596905 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.475608110 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.475617886 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.482906103 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483261108 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483464003 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483521938 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483608961 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483674049 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483767033 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.483827114 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.642406940 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.642576933 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.642576933 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.642576933 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.767389059 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.793409109 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.793422937 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.793432951 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.793757915 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794007063 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794018030 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794326067 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794337034 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794346094 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794356108 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794367075 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.794853926 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.795164108 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.795175076 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.795185089 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.795196056 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.795207024 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796118975 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796129942 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796139956 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796150923 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796160936 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796170950 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.796360016 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797085047 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797096014 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797101974 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797111034 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797121048 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797131062 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.797996998 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798008919 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798033953 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798044920 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798053980 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798059940 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798173904 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.798995018 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.799005985 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.799015045 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.799025059 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.799035072 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800024986 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800035954 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800045013 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800055027 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800060987 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800070047 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800199032 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.800815105 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.836767912 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.919075966 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.919558048 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:47.953557014 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.059446096 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.184622049 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.191684961 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.192182064 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.224251032 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.228735924 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.353075981 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.363908052 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.400825024 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743334055 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743376017 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743405104 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743427992 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743448019 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743469000 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743493080 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743530989 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743545055 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743566036 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743606091 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.743645906 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.756849051 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.756901026 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.756963968 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.756992102 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.771440983 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.771490097 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.771522045 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.771555901 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.788891077 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.788927078 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.788953066 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.788978100 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.868438959 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.874619961 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.874631882 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.882352114 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.884474993 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.898973942 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.900993109 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.913084984 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.913093090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.913100958 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.940798044 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.941312075 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.941323996 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.943255901 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.943267107 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.945499897 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.945511103 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.947788000 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.947832108 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.950031042 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.950042963 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.950052977 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.950251102 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.952243090 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.952254057 CEST44364459104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.952389956 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:48.952447891 CEST64459443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.559425116 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:00.866836071 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.155498981 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.155745983 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.155781984 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.156071901 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.156534910 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.157984018 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.158118963 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.158385992 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.163610935 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.282068968 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.282107115 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.282596111 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.282624960 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.282655001 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.283018112 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.283447027 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.283593893 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.283725977 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.287866116 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.288691044 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.288965940 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.408214092 CEST44358264162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:01.444900036 CEST58264443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.014332056 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.629158974 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.629342079 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.629380941 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.634217024 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.634320974 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.634560108 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.634661913 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.759617090 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.759664059 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.760077953 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.760107994 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.760584116 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.760739088 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.860506058 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.860898972 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.861067057 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.861246109 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:04.984743118 CEST44352470172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.022361040 CEST52470443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.633054972 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:05.945197105 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.219773054 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.222994089 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.223237991 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.223273993 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.228410959 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.229410887 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.229854107 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.229896069 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.229933023 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.229978085 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.230017900 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.230094910 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.353836060 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.353929996 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.354084015 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.354265928 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.354298115 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.354360104 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.354516983 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.370692015 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.371073008 CEST54484443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                            Oct 24, 2024 14:15:06.520034075 CEST4435448435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.328352928 CEST192.168.2.41.1.1.10x59e8Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.328502893 CEST192.168.2.41.1.1.10x4278Standard query (0)lencx.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.718110085 CEST192.168.2.41.1.1.10x8a02Standard query (0)chat.openai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.718538046 CEST192.168.2.41.1.1.10x1fd1Standard query (0)chat.openai.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.497226954 CEST192.168.2.41.1.1.10xc7f6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.497575045 CEST192.168.2.41.1.1.10x4e9eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.499300957 CEST192.168.2.41.1.1.10xdf64Standard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.499645948 CEST192.168.2.41.1.1.10x8dbeStandard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.116631985 CEST192.168.2.41.1.1.10x1f13Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.117026091 CEST192.168.2.41.1.1.10x2325Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.117880106 CEST192.168.2.41.1.1.10xf178Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.118226051 CEST192.168.2.41.1.1.10xcfd0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.335594893 CEST1.1.1.1192.168.2.40x59e8No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.335594893 CEST1.1.1.1192.168.2.40x59e8No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.335594893 CEST1.1.1.1192.168.2.40x59e8No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.335594893 CEST1.1.1.1192.168.2.40x59e8No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.338313103 CEST1.1.1.1192.168.2.40x4278No error (0)lencx.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.338313103 CEST1.1.1.1192.168.2.40x4278No error (0)lencx.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.338313103 CEST1.1.1.1192.168.2.40x4278No error (0)lencx.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:13:59.338313103 CEST1.1.1.1192.168.2.40x4278No error (0)lencx.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.904578924 CEST1.1.1.1192.168.2.40x1fd1No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:02.904711008 CEST1.1.1.1192.168.2.40x8a02No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.504687071 CEST1.1.1.1192.168.2.40xc7f6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506762028 CEST1.1.1.1192.168.2.40xdf64No error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:04.506762028 CEST1.1.1.1192.168.2.40xdf64No error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.123903036 CEST1.1.1.1192.168.2.40x1f13No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.123903036 CEST1.1.1.1192.168.2.40x1f13No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.124672890 CEST1.1.1.1192.168.2.40x2325No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125576019 CEST1.1.1.1192.168.2.40xf178No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125576019 CEST1.1.1.1192.168.2.40xf178No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 24, 2024 14:14:07.125818014 CEST1.1.1.1192.168.2.40xcfd0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            • lencx.github.io
                                                                                                                                                                                                                                                            • raw.githubusercontent.com
                                                                                                                                                                                                                                                            • chatgpt.com
                                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                                              • challenges.cloudflare.com
                                                                                                                                                                                                                                                            • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            • edge.microsoft.com
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.449731185.199.109.1534437128C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC168OUTGET /ChatGPT/install.json HTTP/1.1
                                                                                                                                                                                                                                                            accept: application/json
                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                            accept-encoding: gzip, deflate
                                                                                                                                                                                                                                                            user-agent: attohttpc/0.22.0
                                                                                                                                                                                                                                                            host: lencx.github.io
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 4307
                                                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                            permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Aug 2023 13:52:09 GMT
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            ETag: "64cbb109-10d3"
                                                                                                                                                                                                                                                            expires: Thu, 24 Oct 2024 12:24:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                                                                            x-proxy-cache: MISS
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: 7424:115DDD:DA6209:FAEAC2:671A3A07
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:00 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-dfw-ktki8620051-DFW
                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1729772040.430706,VS0,VE49
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 1a8eee86dee90cadeca61885f9075423e364843c
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC1378INData Raw: 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 76 31 2e 31 2e 30 22 2c 0a 20 20 22 6e 6f 74 65 73 22 3a 20 22 46 69 78 3a 5c 6e 5c 6e 2d 20 46 69 78 65 64 20 74 68 65 20 69 73 73 75 65 20 77 68 65 72 65 20 74 68 65 20 63 6d 64 20 73 6c 61 73 68 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 2e 5c 6e 2d 20 4d 6f 76 65 64 20 74 68 65 20 65 78 70 6f 72 74 20 62 75 74 74 6f 6e 20 74 6f 20 74 68 65 20 73 69 64 65 62 61 72 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 61 79 6f 75 74 20 63 6f 6e 66 6c 69 63 74 73 2e 22 2c 0a 20 20 22 70 75 62 5f 64 61 74 65 22 3a 20 22 32 30 32 33 2d 30 38 2d 30 33 54 31 33 3a 35 31 3a 35 31 2e 32 30 37 5a 22 2c 0a 20 20 22 70 6c 61 74 66 6f 72 6d 73 22 3a 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                            Data Ascii: { "version": "v1.1.0", "notes": "Fix:\n\n- Fixed the issue where the cmd slash command does not work in some cases.\n- Moved the export button to the sidebar to prevent layout conflicts.", "pub_date": "2023-08-03T13:51:51.207Z", "platforms": {
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC1378INData Raw: 2e 31 2e 30 5f 6c 69 6e 75 78 5f 78 38 36 5f 36 34 2e 41 70 70 49 6d 61 67 65 2e 74 61 72 2e 67 7a 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 64 61 72 77 69 6e 22 3a 20 7b 0a 20 20 20 20 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 64 57 35 30 63 6e 56 7a 64 47 56 6b 49 47 4e 76 62 57 31 6c 62 6e 51 36 49 48 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 6d 63 6d 39 74 49 48 52 68 64 58 4a 70 49 48 4e 6c 59 33 4a 6c 64 43 42 72 5a 58 6b 4b 55 6c 56 52 52 6b 52 6c 57 56 5a 31 57 57 74 74 63 31 5a 57 61 30 78 77 61 31 5a 4d 4c 30 39 33 61 6a 6c 6d 51 55 31 49 4f 45 70 30 65 57 52 6e 53 6a 56 5a 62 45 6f 72 57 6d 31 49 65 6b 35 5a 5a 6e 68 4d 54 45 39 74 4d 33 63 72 52 48 6c 30 4e 45 52 33 63 55 39 70 56 6b 4e 4e 53 55 31 7a 59 6a 6c 48 5a 69 74 75 59 33 6c 77 53
                                                                                                                                                                                                                                                            Data Ascii: .1.0_linux_x86_64.AppImage.tar.gz" }, "darwin": { "signature": "dW50cnVzdGVkIGNvbW1lbnQ6IHNpZ25hdHVyZSBmcm9tIHRhdXJpIHNlY3JldCBrZXkKUlVRRkRlWVZ1WWttc1ZWa0xwa1ZML093ajlmQU1IOEp0eWRnSjVZbEorWm1Iek5ZZnhMTE9tM3crRHl0NER3cU9pVkNNSU1zYjlHZituY3lwS
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC1378INData Raw: 31 7a 59 6a 6c 48 5a 69 74 75 59 33 6c 77 53 44 64 68 59 32 5a 7a 52 48 5a 71 56 30 78 69 52 6a 68 56 55 6e 63 30 50 51 70 30 63 6e 56 7a 64 47 56 6b 49 47 4e 76 62 57 31 6c 62 6e 51 36 49 48 52 70 62 57 56 7a 64 47 46 74 63 44 6f 78 4e 6a 6b 78 4d 44 63 77 4d 54 49 35 43 57 5a 70 62 47 55 36 51 32 68 68 64 45 64 51 56 43 35 68 63 48 41 75 64 47 46 79 4c 6d 64 36 43 6c 56 4f 59 58 59 7a 5a 32 56 52 64 56 56 49 64 47 35 5a 54 55 4e 59 54 79 74 79 56 58 68 48 63 7a 46 43 52 6e 42 4d 61 6b 49 77 57 6b 5a 58 59 57 46 52 5a 45 74 5a 56 6a 52 43 5a 56 63 33 56 55 35 6a 59 6b 45 77 53 46 4e 70 59 32 59 30 65 6d 68 70 52 58 5a 43 63 6b 56 6a 64 55 6b 33 51 56 68 72 59 55 4e 79 4d 6c 42 43 65 57 45 34 52 6b 4a 6e 50 54 30 4b 22 2c 0a 20 20 20 20 20 20 22 75 72 6c
                                                                                                                                                                                                                                                            Data Ascii: 1zYjlHZituY3lwSDdhY2ZzRHZqV0xiRjhVUnc0PQp0cnVzdGVkIGNvbW1lbnQ6IHRpbWVzdGFtcDoxNjkxMDcwMTI5CWZpbGU6Q2hhdEdQVC5hcHAudGFyLmd6ClVOYXYzZ2VRdVVIdG5ZTUNYTytyVXhHczFCRnBMakIwWkZXYWFRZEtZVjRCZVc3VU5jYkEwSFNpY2Y0emhpRXZCckVjdUk3QVhrYUNyMlBCeWE4RkJnPT0K", "url
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC173INData Raw: 71 55 48 56 57 61 6b 74 35 55 54 68 6b 65 56 52 70 64 43 39 73 4e 44 52 79 51 31 56 48 63 33 59 32 61 46 42 46 51 6d 74 43 55 54 30 39 43 67 3d 3d 22 2c 0a 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 65 6e 63 78 2f 43 68 61 74 47 50 54 2f 72 65 6c 65 61 73 65 73 2f 64 6f 77 6e 6c 6f 61 64 2f 76 31 2e 31 2e 30 2f 43 68 61 74 47 50 54 5f 31 2e 31 2e 30 5f 77 69 6e 64 6f 77 73 5f 78 38 36 5f 36 34 2e 6d 73 69 2e 7a 69 70 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                                                                                            Data Ascii: qUHVWakt5UThkeVRpdC9sNDRyQ1VHc3Y2aFBFQmtCUT09Cg==", "url": "https://github.com/lencx/ChatGPT/releases/download/v1.1.0/ChatGPT_1.1.0_windows_x86_64.msi.zip" } }}


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.449730185.199.108.1334437128C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC104OUTGET /lencx/ChatGPT/main/scripts/manifest.json HTTP/1.1
                                                                                                                                                                                                                                                            accept: */*
                                                                                                                                                                                                                                                            host: raw.githubusercontent.com
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 668
                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                            ETag: "171bd62881f9c468a84ee42ef066ea825077e45d7099f72af3dd0052d5768a16"
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: FDDB:2BE626:35A38:3D8DB:67197554
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:00 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210135-DFW
                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1729772040.429159,VS0,VE35
                                                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 3c789254b8bd8567e1cdc84dd5bfbde090925dc9
                                                                                                                                                                                                                                                            Expires: Thu, 24 Oct 2024 12:19:00 GMT
                                                                                                                                                                                                                                                            Source-Age: 0
                                                                                                                                                                                                                                                            2024-10-24 12:14:00 UTC668INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 61 74 47 50 54 20 53 63 72 69 70 74 73 22 2c 0a 20 20 22 61 75 74 68 6f 72 22 3a 20 22 6c 65 6e 63 78 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 43 68 61 74 47 50 54 20 44 65 73 6b 74 6f 70 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 6f 72 65 20 45 78 74 65 6e 73 69 6f 6e 20 53 63 72 69 70 74 73 2e 22 2c 0a 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 65 6e 63 78 2f 43 68 61 74 47 50 54 2f 74 72 65 65 2f 6d 61 69 6e 2f 73 63 72 69 70 74 73 22 2c 0a 20 20 22 73 63 72 69 70 74 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 63 68 61 74 2e 6a 73 22 2c 0a 20 20 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 30 2e 31 2e
                                                                                                                                                                                                                                                            Data Ascii: { "name": "ChatGPT Scripts", "author": "lencx", "description": "ChatGPT Desktop Application Core Extension Scripts.", "url": "https://github.com/lencx/ChatGPT/tree/main/scripts", "scripts": [ { "name": "chat.js", "version": "0.1.


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            2192.168.2.44973835.190.80.14437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC576OUTOPTIONS /report/v4?s=AV6wXoXwDiFa2kAZAebAMJt%2BTSlB3xS0XrY%2FGLd8wAnU7YsZ%2Fo6%2F97SrMSN%2FcKc0D4ciXoI%2BeFr99NoPlXrZcVlvOqSHzvKjKakolcYLTBKlFN4hA5mTeQt08Bj%2BbTU5BQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Origin: https://chat.openai.com
                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                            date: Thu, 24 Oct 2024 12:14:04 GMT
                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            3192.168.2.449739172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC549OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:05 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9088
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1204INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 64 6e 62 2b 6d 54 78 75 67 52 67 6c 36 63 36 78 71 33 6b 38 38 51 4d 70 41 45 6f 6c 42 61 2f 52 45 43 45 63 52 30 34 46 33 43 44 4d 63 4d 53 33 35 76 68 31 52 39 44 39 44 61 42 67 67 45 76 56 57 2b 57 39 36 58 53 30 44 45 55 71 69 30 31 78 4f 78 41 4e 63 56 69 32 69 38 54 42 36 48 65 50 72 78 41 4d 37 4c 41 39 6e 38 52 6d 43 54 2f 68 70 66 37 72 7a 4f 72 39 71 65 59 55 32 41 42 46 64 32 4f 7a 65 44 4d 74 52 58 4b 53 63 4b 36 75 43 43 79 72 41 3d 3d 24 43 72 4f 52 79 59 52 33 58 49 30 70 63 64 34 31 31 74 4d 68 32 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: 6dnb+mTxugRgl6c6xq3k88QMpAEolBa/RECEcR04F3CDMcMS35vh1R9D9DaBggEvVW+W96XS0DEUqi01xOxANcVi2i8TB6HePrxAM7LA9n8RmCT/hpf7rzOr9qeYU2ABFd2OzeDMtRXKScK6uCCyrA==$CrORyYR3XI0pcd411tMh2Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC326INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                            Data Ascii: order-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbo
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73
                                                                                                                                                                                                                                                            Data Ascii: style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></nos
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 75 36 6f 6b 7a 47 4b 67 6a 49 34 52 6e 41 70 62 67 57 36 50 6a 4e 5f 79 7a 6a 4d 70 2e 66 72 67 35 51 75 4f 53 71 31 51 79 33 59 63 56 55 6c 2e 35 62 31 39 67 73 48 79 64 74 5a 64 4f 45 38 62 71 67 47 76 4b 6a 53 38 65 71 72 32 37 6f 5a 63 30 76 5a 4b 71 71 4c 6f 68 48 6f 32 75 64 2e 30 68 57 76 35 68 6c 54 77 65 38 4d 74 45 4b 48 4e 34 53 45 75 44 36 51 6d 6e 42 6d 6c 2e 2e 34 39 5f 49 75 54 44 63 30 77 53 50 6e 4f 74 36 53 73 62 49 55 49 67 79 6c 54 61 34 50 67 59 79 7a 59 42 36 43 76 74 53 56 6c 42 6f 41 72 72 2e 76 48 2e 36 32 6a 49 55 6f 5f 2e 67 5a 46 63 48 30 4d 35 33 68 6c 5f 64 37 49 66 36 61 66 62 61 54 6f 5a 6b 70 37 6d 52 34 74 67 34 6b 64 66 42 5a 62 61 47 47 52 4f 57 51 64 4b 43 6a 30 4e 6d 78 5f 43 5a 54 76 52 7a 5f 39 61 49 76 31 47 41 48
                                                                                                                                                                                                                                                            Data Ascii: u6okzGKgjI4RnApbgW6PjN_yzjMp.frg5QuOSq1Qy3YcVUl.5b19gsHydtZdOE8bqgGvKjS8eqr27oZc0vZKqqLohHo2ud.0hWv5hlTwe8MtEKHN4SEuD6QmnBml..49_IuTDc0wSPnOt6SsbIUIgylTa4PgYyzYB6CvtSVlBoArr.vH.62jIUo_.gZFcH0M53hl_d7If6afbaToZkp7mR4tg4kdfBZbaGGROWQdKCj0Nmx_CZTvRz_9aIv1GAH
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 35 52 32 65 45 6d 72 66 2e 69 41 7a 47 32 65 48 34 6b 76 43 4a 35 5f 71 79 50 4c 4b 36 4b 67 62 70 43 6c 49 70 65 41 39 49 50 36 63 37 56 6b 37 48 6f 6e 5f 63 42 50 4c 70 55 70 71 66 34 49 77 54 35 5a 79 56 61 7a 74 4b 74 57 77 67 66 58 55 45 47 4c 38 38 49 4d 6d 59 42 32 71 76 41 6f 4d 45 32 45 37 72 6f 75 2e 5a 33 52 6b 35 65 53 6e 6b 7a 5a 65 63 4d 6d 74 39 77 69 4e 48 75 69 50 31 50 49 67 53 42 39 75 7a 5a 39 47 5f 41 79 4e 50 4e 69 39 4f 42 41 64 36 55 7a 65 50 4b 56 5a 48 6a 4c 39 2e 45 76 57 62 41 32 78 53 42 45 76 66 4f 4c 4b 78 49 43 39 47 6d 4c 58 7a 6f 76 4e 65 5a 6f 31 62 62 39 31 48 76 71 5a 79 6e 41 51 75 51 2e 34 45 6d 34 61 56 52 52 5f 37 75 67 6e 34 55 79 51 6f 56 38 42 44 70 55 79 31 4d 54 2e 2e 2e 45 55 69 67 4c 58 55 79 30 4d 44 37 6a
                                                                                                                                                                                                                                                            Data Ascii: 5R2eEmrf.iAzG2eH4kvCJ5_qyPLK6KgbpClIpeA9IP6c7Vk7Hon_cBPLpUpqf4IwT5ZyVaztKtWwgfXUEGL88IMmYB2qvAoME2E7rou.Z3Rk5eSnkzZecMmt9wiNHuiP1PIgSB9uzZ9G_AyNPNi9OBAd6UzePKVZHjL9.EvWbA2xSBEvfOLKxIC9GmLXzovNeZo1bb91HvqZynAQuQ.4Em4aVRR_7ugn4UyQoV8BDpUy1MT...EUigLXUy0MD7j
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 58 73 54 51 63 53 69 4a 73 56 38 65 4a 52 41 64 67 75 47 4b 4b 61 41 4e 76 54 77 45 41 62 45 68 4b 62 61 45 56 43 6c 38 51 66 59 6f 57 68 79 47 69 69 4e 4d 68 56 74 2e 78 6a 6f 68 4f 74 4f 5a 41 5a 58 6d 37 64 6f 61 77 53 4b 71 39 55 67 75 6d 46 37 61 6a 35 52 31 78 7a 39 4c 41 36 32 61 52 39 37 63 71 49 6a 47 46 61 48 69 75 57 31 58 6d 47 7a 67 45 4f 69 4b 50 42 77 56 47 73 35 45 59 30 63 6c 33 53 6e 55 38 74 76 5f 39 39 6e 6a 6d 37 63 75 69 46 6e 61 78 47 76 5f 6e 4a 55 6e 69 6d 43 6c 6d 56 6d 5a 6f 2e 2e 56 42 31 61 77 4a 72 69 45 2e 65 31 6b 6b 47 6a 62 4f 45 66 38 73 4c 46 5f 53 4d 34 4c 6d 57 71 79 50 73 79 4c 6b 42 45 34 62 35 58 35 4e 53 47 31 32 63 4a 64 56 6a 39 59 47 5f 32 47 47 53 30 62 54 33 58 69 6e 30 49 74 66 4f 49 56 4c 6c 31 6a 32 4e 72
                                                                                                                                                                                                                                                            Data Ascii: XsTQcSiJsV8eJRAdguGKKaANvTwEAbEhKbaEVCl8QfYoWhyGiiNMhVt.xjohOtOZAZXm7doawSKq9UgumF7aj5R1xz9LA62aR97cqIjGFaHiuW1XmGzgEOiKPBwVGs5EY0cl3SnU8tv_99njm7cuiFnaxGv_nJUnimClmVmZo..VB1awJriE.e1kkGjbOEf8sLF_SM4LmWqyPsyLkBE4b5X5NSG12cJdVj9YG_2GGS0bT3Xin0ItfOIVLl1j2Nr
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC1369INData Raw: 6f 42 38 46 31 58 59 2e 36 37 4b 75 65 51 38 31 70 77 35 4a 31 4a 65 5a 73 70 7a 37 51 54 4c 4d 42 37 62 67 32 6a 56 72 53 68 46 30 49 78 6b 30 6d 32 7a 75 30 4a 4a 62 31 6f 46 77 71 4f 4a 48 67 74 4a 39 43 57 45 69 56 56 67 39 4c 79 65 4b 2e 41 67 61 7a 45 4e 57 69 72 70 5f 44 47 6d 7a 4f 63 55 6a 75 41 78 53 6b 57 54 6c 54 65 77 46 7a 4f 55 7a 46 62 4f 53 36 59 54 34 4b 7a 4c 6f 47 66 71 79 34 6c 37 38 32 79 63 33 72 41 2e 32 72 72 33 70 66 79 4d 73 62 6d 71 55 77 54 36 58 52 44 69 52 35 57 44 33 65 48 46 35 45 69 36 6d 4f 7a 78 73 34 51 7a 57 62 6d 73 5f 66 37 45 76 6e 6c 6a 37 6a 47 38 67 4e 35 46 77 43 55 77 47 6b 73 5f 4c 49 77 6d 72 61 59 73 48 62 4a 6a 38 64 36 69 2e 36 4b 6a 78 69 79 78 4c 72 74 62 78 45 64 46 68 4c 79 55 55 6b 71 62 46 51 4a 32
                                                                                                                                                                                                                                                            Data Ascii: oB8F1XY.67KueQ81pw5J1JeZspz7QTLMB7bg2jVrShF0Ixk0m2zu0JJb1oFwqOJHgtJ9CWEiVVg9LyeK.AgazENWirp_DGmzOcUjuAxSkWTlTewFzOUzFbOS6YT4KzLoGfqy4l782yc3rA.2rr3pfyMsbmqUwT6XRDiR5WD3eHF5Ei6mOzxs4QzWbms_f7Evnlj7jG8gN5FwCUwGks_LIwmraYsHbJj8d6i.6KjxiyxLrtbxEdFhLyUUkqbFQJ2
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC548INData Raw: 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f
                                                                                                                                                                                                                                                            Data Ascii: opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/?__cf_chl_rt_


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            4192.168.2.449742172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:05 UTC709OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:05 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9195
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1212INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 78 78 4a 68 67 65 71 54 55 48 64 47 2f 77 6f 30 5a 6a 57 4f 46 38 65 34 73 67 64 66 48 32 2b 38 64 67 64 44 6f 61 4e 51 44 75 31 4d 6b 4c 61 43 50 64 2b 6c 35 4c 4a 49 46 69 35 31 30 72 6a 43 37 4b 72 45 48 65 57 53 6b 6f 49 47 64 53 58 43 48 77 6b 54 48 37 6d 61 5a 6a 39 48 58 49 62 4a 6d 6e 69 4d 69 2f 62 4e 71 48 5a 61 41 45 34 31 34 48 32 38 50 73 57 34 41 33 53 61 41 54 44 6d 45 58 76 53 38 53 78 50 67 78 32 45 68 6b 51 30 6d 52 30 6f 71 67 3d 3d 24 2b 32 2f 7a 59 59 72 42 44 41 32 4a 6c 77 6e 77 4a 41 37 6a 32 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: xxJhgeqTUHdG/wo0ZjWOF8e4sgdfH2+8dgdDoaNQDu1MkLaCPd+l5LJIFi510rjC7KrEHeWSkoIGdSXCHwkTH7maZj9HXIbJmniMi/bNqHZaAE414H28PsW4A3SaATDmEXvS8SxPgx2EhkQ0mR0oqg==$+2/zYYrBDA2JlwnwJA7j2g==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC318INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20
                                                                                                                                                                                                                                                            Data Ascii: sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 64 39 64 39 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64
                                                                                                                                                                                                                                                            Data Ascii: d9d9}}</style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></d
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 57 49 4e 70 6a 61 56 4d 45 43 63 48 39 54 77 76 4b 74 59 43 6f 53 6a 5a 66 43 31 39 31 77 67 6a 41 6b 52 7a 63 5a 42 2e 77 78 46 6b 36 62 77 66 51 6f 4b 41 36 7a 31 54 77 49 6f 51 77 4b 75 46 69 6d 66 56 69 4f 61 6d 54 43 67 6e 48 42 45 33 69 44 48 53 36 30 59 6b 77 54 4c 32 55 57 46 54 34 30 39 78 37 4c 47 47 37 65 33 39 71 44 46 6d 6e 78 5a 59 6b 31 42 73 41 42 48 57 6b 77 42 52 49 6a 4f 58 58 4e 31 62 4d 74 42 49 79 2e 44 74 44 68 58 74 39 65 48 36 6b 6b 58 66 56 66 6d 49 5f 58 37 66 52 6f 47 30 32 6a 35 6d 31 49 55 4d 63 4e 69 71 38 59 32 4b 79 31 36 7a 59 5a 52 5f 70 53 46 2e 72 38 73 43 5f 67 31 43 45 72 6d 76 76 45 6d 79 4f 4d 67 63 78 50 68 41 2e 65 34 52 37 65 38 4a 31 44 52 77 54 76 6d 32 53 68 7a 32 53 7a 44 75 46 31 31 52 31 62 79 39 46 64 37
                                                                                                                                                                                                                                                            Data Ascii: WINpjaVMECcH9TwvKtYCoSjZfC191wgjAkRzcZB.wxFk6bwfQoKA6z1TwIoQwKuFimfViOamTCgnHBE3iDHS60YkwTL2UWFT409x7LGG7e39qDFmnxZYk1BsABHWkwBRIjOXXN1bMtBIy.DtDhXt9eH6kkXfVfmI_X7fRoG02j5m1IUMcNiq8Y2Ky16zYZR_pSF.r8sC_g1CErmvvEmyOMgcxPhA.e4R7e8J1DRwTvm2Shz2SzDuF11R1by9Fd7
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 37 55 46 2e 76 41 58 4e 6f 42 34 2e 67 78 55 62 4d 4e 4d 64 70 6b 43 4a 38 39 73 78 74 32 54 42 45 48 6f 50 63 59 4c 53 6f 78 50 64 53 5f 72 2e 7a 42 50 4f 43 33 30 53 75 54 59 76 30 79 5a 54 31 47 4a 63 47 64 47 49 5f 74 44 68 57 74 55 42 49 32 77 43 49 62 6d 6c 5a 6a 4c 73 74 73 37 6e 72 39 66 31 42 69 35 74 45 5a 72 77 58 36 71 44 35 6c 4a 6c 70 49 41 53 42 46 6c 66 66 32 6e 55 5f 33 6d 72 76 45 70 31 65 48 33 51 30 31 66 51 72 4c 45 6c 53 30 34 32 55 7a 32 76 74 67 6d 30 30 32 64 2e 38 33 6f 43 39 48 45 37 30 66 34 65 41 6f 55 72 58 4c 59 59 73 6e 4b 62 73 43 57 54 74 54 72 48 55 56 41 71 4b 6a 47 6c 59 4b 41 50 6d 4b 63 38 74 6c 5a 33 33 4f 75 42 6d 74 71 61 38 71 2e 48 44 69 36 37 75 76 6b 7a 64 57 41 34 47 44 2e 36 69 4a 7a 32 7a 39 4a 55 39 44 63
                                                                                                                                                                                                                                                            Data Ascii: 7UF.vAXNoB4.gxUbMNMdpkCJ89sxt2TBEHoPcYLSoxPdS_r.zBPOC30SuTYv0yZT1GJcGdGI_tDhWtUBI2wCIbmlZjLsts7nr9f1Bi5tEZrwX6qD5lJlpIASBFlff2nU_3mrvEp1eH3Q01fQrLElS042Uz2vtgm002d.83oC9HE70f4eAoUrXLYYsnKbsCWTtTrHUVAqKjGlYKAPmKc8tlZ33OuBmtqa8q.HDi67uvkzdWA4GD.6iJz2z9JU9Dc
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 4b 78 6e 4f 6c 43 69 30 74 79 68 78 4b 6d 4c 44 47 69 53 71 48 52 42 72 58 76 4c 6d 38 4c 32 73 55 33 54 33 6d 46 5a 46 58 42 34 42 35 57 53 41 76 78 65 47 43 50 4d 41 51 50 6e 68 46 4c 57 4e 39 79 4e 37 69 77 53 6b 4a 74 63 72 5f 58 70 46 6d 4b 56 54 6c 6a 41 67 4c 39 56 4b 4d 52 45 69 78 47 41 6c 6f 44 76 59 71 4b 48 54 32 63 73 79 72 72 62 36 75 74 58 33 47 52 5f 46 54 42 46 7a 74 34 64 56 37 62 4b 52 2e 72 66 6f 48 62 76 61 44 62 36 43 51 38 42 4b 37 74 77 58 56 67 34 2e 43 61 64 76 64 33 2e 62 4a 6d 55 46 6b 5f 43 79 4f 70 56 51 75 4a 70 5a 31 55 4e 46 5f 4c 79 73 5a 59 71 76 68 5f 71 55 61 39 58 56 6f 76 66 77 7a 6c 47 61 52 5a 38 48 4b 45 57 30 5f 46 59 65 41 4c 30 76 6b 4a 61 44 62 64 56 55 4c 63 49 72 65 70 56 46 6d 38 35 6b 69 68 4f 72 35 39 67
                                                                                                                                                                                                                                                            Data Ascii: KxnOlCi0tyhxKmLDGiSqHRBrXvLm8L2sU3T3mFZFXB4B5WSAvxeGCPMAQPnhFLWN9yN7iwSkJtcr_XpFmKVTljAgL9VKMREixGAloDvYqKHT2csyrrb6utX3GR_FTBFzt4dV7bKR.rfoHbvaDb6CQ8BK7twXVg4.Cadvd3.bJmUFk_CyOpVQuJpZ1UNF_LysZYqvh_qUa9XVovfwzlGaRZ8HKEW0_FYeAL0vkJaDbdVULcIrepVFm85kihOr59g
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 47 76 69 4d 79 71 59 42 6d 55 39 47 5a 59 61 42 73 4b 6b 46 71 32 6e 57 45 65 51 5a 70 6a 30 4f 49 75 41 76 51 4a 63 38 65 54 66 68 42 4a 38 62 34 33 75 57 77 49 48 35 34 5f 59 63 68 66 76 64 6f 75 31 62 79 6f 45 63 34 73 64 41 32 37 51 76 59 32 37 63 45 4b 55 50 57 37 6c 5f 6a 69 79 70 37 41 41 65 6b 30 57 66 4a 36 48 61 78 5a 35 43 36 70 4a 50 6e 76 50 47 78 51 75 68 53 76 6c 62 4c 62 4b 56 79 2e 43 41 4b 57 5a 32 32 36 6e 6c 5a 6b 43 4e 6b 45 2e 69 66 39 51 4b 7a 32 58 4a 47 5f 33 69 7a 53 4e 79 36 36 65 64 46 38 78 6f 73 58 57 7a 34 5a 63 67 30 78 62 75 53 6c 4f 66 57 6c 37 32 47 33 57 64 36 61 7a 76 73 52 70 74 4f 35 5f 7a 36 4e 5f 77 67 39 4f 43 4a 72 5a 34 71 2e 72 50 73 46 6d 59 43 61 36 57 51 37 63 33 4f 39 5a 46 47 45 64 47 74 59 32 77 62 30 59
                                                                                                                                                                                                                                                            Data Ascii: GviMyqYBmU9GZYaBsKkFq2nWEeQZpj0OIuAvQJc8eTfhBJ8b43uWwIH54_Ychfvdou1byoEc4sdA27QvY27cEKUPW7l_jiyp7AAek0WfJ6HaxZ5C6pJPnvPGxQuhSvlbLbKVy.CAKWZ226nlZkCNkE.if9QKz2XJG_3izSNy66edF8xosXWz4Zcg0xbuSlOfWl72G3Wd6azvsRptO5_z6N_wg9OCJrZ4q.rPsFmYCa6WQ7c3O9ZFGEdGtY2wb0Y
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC663INData Raw: 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68
                                                                                                                                                                                                                                                            Data Ascii: dow._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.path


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            5192.168.2.449743172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC777OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2728ba4c86f HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/?__cf_chl_rt_tk=OWlVE8SPcNBU.4PYac3.CvmFdPDNrnMWud3IPRv2r_k-1729772045-1.0.1.1-FaJ15L4rrWPMnphtUskDPUMNkVYePEnoZLSvDxWCI3U
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=sdHBg6oF4H6FWxQ60X.5uZVt6GdFGgW512xlAXuvvIk-1729772045-1.0.1.1-UckP2AiJT2n5xudaqhGVxhSavJQwoe38qCHkxcPijBK0X3f2tPoC_bu0LHj8Suz0I5H_pdE4EUnJAsWaGRSrKQ
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:06 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 105308
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KIMskchMrQAp4kFWPTobAo5Y8e3r2Ez%2Bk9T%2FvTtqfiv%2Ft3LfnvW4oT%2BIH70HmHBalPkEi0xNXSaqQXksmkCA4m3%2FXZ09byvJgOEuBHCQLicRMNY0sVl0OjmYmdgN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e27a2bb9e552-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC512INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 72 65 64 69 72 65
                                                                                                                                                                                                                                                            Data Ascii: sts%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","redire
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62
                                                                                                                                                                                                                                                            Data Ascii: 0of%20%25%7Bplaceholder.com%7D.","interstitial_helper_title":"What%20is%20this%20Page%3F","page_title":"Just%20a%20moment...","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","outdated_browser":"Your%20b
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 63 61 74 69 6f 6e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74
                                                                                                                                                                                                                                                            Data Ascii: cation","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20t
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 6b 2c 66 74 2c 66 76 2c 66 77 2c 66 78 2c
                                                                                                                                                                                                                                                            Data Ascii: lyfills":{"testing_only_always_pass":false,"turnstile_feedback_description":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fk,ft,fv,fw,fx,
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 6e 20 68 28 69 29 7d 2c 27 53 6f 76 53 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 47 49 48 6a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 70 44 4a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 51 6d 68 59 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 48 62 59 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 41 46 44 78 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 6c 71 70 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 66 61 53 50
                                                                                                                                                                                                                                                            Data Ascii: n h(i)},'SovSj':function(h,i){return i!==h},'GIHjW':function(h,i){return h<i},'rpDJI':function(h,i){return h-i},'QmhYt':function(h,i){return h<<i},'HbYxh':function(h,i){return h|i},'AFDxv':function(h,i){return h<<i},'KlqpK':function(h,i){return i&h},'faSP
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 71 28 33 35 37 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 4b 3c 3c 31 7c 64 5b 68 71 28 31 30 30 34 29 5d 28 50 2c 31 29 2c 4c 3d 3d 64 5b 68 71 28 36 31 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 68 71 28 31 31 33 36 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 33 33 37 29 5d 28 64 5b 68 71 28 31 30 36 36 29 5d 28 4b 2c 31 29 2c 50 29 2c 4c 3d 3d 6f 2d 31 3f
                                                                                                                                                                                                                                                            Data Ascii: 0)){for(C=0;C<I;K<<=1,L==o-1?(L=0,J[hq(1012)](s(K)),K=0):L++,C++);for(P=F[hq(357)](0),C=0;8>C;K=K<<1|d[hq(1004)](P,1),L==d[hq(611)](o,1)?(L=0,J[hq(1012)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;d[hq(1136)](C,I);K=d[hq(337)](d[hq(1066)](K,1),P),L==o-1?
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 43 3d 30 3b 64 5b 68 71 28 34 33 39 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 34 30 32 29 5d 28 64 5b 68 71 28 31 33 30 32 29 5d 28 4b 2c 31 29 2c 50 26 31 2e 31 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 30 3d 3d 47 26 26 49 2b 2b 7d 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 64 5b 68 71 28 34 33 39 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 31 31 33 35 29 5d 28 4b 2c 31 29 7c 64 5b 68 71 28 31 30 30 34 29 5d 28 50 2c 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 64 5b 68 71 28 31 32 37 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b
                                                                                                                                                                                                                                                            Data Ascii: C=0;d[hq(439)](C,I);K=d[hq(402)](d[hq(1302)](K,1),P&1.11),L==o-1?(L=0,J[hq(1012)](s(K)),K=0):L++,P>>=1,C++);G--,0==G&&I++}}for(P=2,C=0;d[hq(439)](C,I);K=d[hq(1135)](K,1)|d[hq(1004)](P,1),L==o-1?(L=0,J[hq(1012)](d[hq(1278)](s,K)),K=0):L++,P>>=1,C++);for(;;
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 31 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 68 74 28 31 33 35 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 74 28 35 31 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 74 28 33 31 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 74 28 33 37 37 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 31 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 74 28 31 32 39 32 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 74 28 31 33 36 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c
                                                                                                                                                                                                                                                            Data Ascii: =0,K=Math[ht(617)](2,8),F=1;K!=F;N=d[ht(1357)](G,H),H>>=1,d[ht(517)](0,H)&&(H=j,G=d[ht(319)](o,I++)),J|=F*(0<N?1:0),F<<=1);s[B++]=d[ht(377)](e,J),O=B-1,x--;break;case 1:for(J=0,K=Math[ht(617)](2,16),F=1;d[ht(1292)](F,K);N=G&H,H>>=1,d[ht(1361)](0,H)&&(H=j,
                                                                                                                                                                                                                                                            2024-10-24 12:14:06 UTC1369INData Raw: 6e 28 67 2c 68 2c 69 2c 68 42 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 42 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 68 42 28 38 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 42 28 35 35 38 29 5d 3d 68 42 28 35 30 36 29 2c 6a 5b 68 42 28 39 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 42 28 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 42 28 38 38 33 29 5d 3d 68 42 28 33 35 31 29 2c 6a 5b 68 42 28 39 39 31 29 5d 3d 68 42 28 37 30 35 29 2c 6a 5b 68 42 28 36 33 37 29 5d 3d 68 42 28 35 32 31 29 2c 6a 5b 68 42 28 31 30 32 38 29 5d 3d 66 75 6e
                                                                                                                                                                                                                                                            Data Ascii: n(g,h,i,hB,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hB=gF,j={},j[hB(825)]=function(G,H){return G||H},j[hB(558)]=hB(506),j[hB(967)]=function(G,H){return G+H},j[hB(545)]=function(G,H){return G+H},j[hB(883)]=hB(351),j[hB(991)]=hB(705),j[hB(637)]=hB(521),j[hB(1028)]=fun


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            6192.168.2.449745172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1253OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2774d442cde HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/?__cf_chl_rt_tk=OMNPTxa5dcbdWDC5zF10_TTA4FAlFeYFzZm.zKDL9MY-1729772045-1.0.1.1-oGUTHZxBlovQ_gIL5xQ1jaizOH9wXBLvxoJ_1YkF2p4
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:07 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 105308
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ZuGAX%2F97wCz4Er0z3zzJgNqp6%2BFycW5Q%2FGcSKEvkv3OrRji587KtxJNAEYTJX9Gl9TNGJv73oZ7mqCP3rOJP4L%2BPKmb7GM5ET91ggb6zdTB0PvEALfXpHiet3Gs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e28158503464-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC514INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72
                                                                                                                                                                                                                                                            Data Ascii: rer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","time_check_cached_warning_aux":"%3Ca%20class%3D%22refr
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32
                                                                                                                                                                                                                                                            Data Ascii: ing_only_always_pass":"Testing%20only%2C%20always%20pass.","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%2
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                            Data Ascii: escription":"Stuck%20here%3F","turnstile_feedback_description":"Send%20Feedback","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopen
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 6b 2c 66 74 2c 66 76 2c 66 77 2c 66 78 2c 66 4b
                                                                                                                                                                                                                                                            Data Ascii: fills":{"testing_only_always_pass":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false,"turnstile_timeout":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fk,ft,fv,fw,fx,fK
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 68 28 69 29 7d 2c 27 53 6f 76 53 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 47 49 48 6a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 70 44 4a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 51 6d 68 59 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 48 62 59 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 41 46 44 78 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 6c 71 70 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 66 61 53 50 65 27
                                                                                                                                                                                                                                                            Data Ascii: h(i)},'SovSj':function(h,i){return i!==h},'GIHjW':function(h,i){return h<i},'rpDJI':function(h,i){return h-i},'QmhYt':function(h,i){return h<<i},'HbYxh':function(h,i){return h|i},'AFDxv':function(h,i){return h<<i},'KlqpK':function(h,i){return i&h},'faSPe'
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 71 28 33 35 37 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 4b 3c 3c 31 7c 64 5b 68 71 28 31 30 30 34 29 5d 28 50 2c 31 29 2c 4c 3d 3d 64 5b 68 71 28 36 31 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 68 71 28 31 31 33 36 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 33 33 37 29 5d 28 64 5b 68 71 28 31 30 36 36 29 5d 28 4b 2c 31 29 2c 50 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c
                                                                                                                                                                                                                                                            Data Ascii: ){for(C=0;C<I;K<<=1,L==o-1?(L=0,J[hq(1012)](s(K)),K=0):L++,C++);for(P=F[hq(357)](0),C=0;8>C;K=K<<1|d[hq(1004)](P,1),L==d[hq(611)](o,1)?(L=0,J[hq(1012)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;d[hq(1136)](C,I);K=d[hq(337)](d[hq(1066)](K,1),P),L==o-1?(L
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 30 3b 64 5b 68 71 28 34 33 39 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 34 30 32 29 5d 28 64 5b 68 71 28 31 33 30 32 29 5d 28 4b 2c 31 29 2c 50 26 31 2e 31 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 30 3d 3d 47 26 26 49 2b 2b 7d 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 64 5b 68 71 28 34 33 39 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 31 31 33 35 29 5d 28 4b 2c 31 29 7c 64 5b 68 71 28 31 30 30 34 29 5d 28 50 2c 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 71 28 31 30 31 32 29 5d 28 64 5b 68 71 28 31 32 37 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69
                                                                                                                                                                                                                                                            Data Ascii: 0;d[hq(439)](C,I);K=d[hq(402)](d[hq(1302)](K,1),P&1.11),L==o-1?(L=0,J[hq(1012)](s(K)),K=0):L++,P>>=1,C++);G--,0==G&&I++}}for(P=2,C=0;d[hq(439)](C,I);K=d[hq(1135)](K,1)|d[hq(1004)](P,1),L==o-1?(L=0,J[hq(1012)](d[hq(1278)](s,K)),K=0):L++,P>>=1,C++);for(;;)i
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 31 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 68 74 28 31 33 35 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 74 28 35 31 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 74 28 33 31 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 74 28 33 37 37 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 31 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 74 28 31 32 39 32 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 74 28 31 33 36 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d
                                                                                                                                                                                                                                                            Data Ascii: ,K=Math[ht(617)](2,8),F=1;K!=F;N=d[ht(1357)](G,H),H>>=1,d[ht(517)](0,H)&&(H=j,G=d[ht(319)](o,I++)),J|=F*(0<N?1:0),F<<=1);s[B++]=d[ht(377)](e,J),O=B-1,x--;break;case 1:for(J=0,K=Math[ht(617)](2,16),F=1;d[ht(1292)](F,K);N=G&H,H>>=1,d[ht(1361)](0,H)&&(H=j,G=
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 67 2c 68 2c 69 2c 68 42 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 42 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 68 42 28 38 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 42 28 35 35 38 29 5d 3d 68 42 28 35 30 36 29 2c 6a 5b 68 42 28 39 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 42 28 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 42 28 38 38 33 29 5d 3d 68 42 28 33 35 31 29 2c 6a 5b 68 42 28 39 39 31 29 5d 3d 68 42 28 37 30 35 29 2c 6a 5b 68 42 28 36 33 37 29 5d 3d 68 42 28 35 32 31 29 2c 6a 5b 68 42 28 31 30 32 38 29 5d 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                            Data Ascii: g,h,i,hB,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hB=gF,j={},j[hB(825)]=function(G,H){return G||H},j[hB(558)]=hB(506),j[hB(967)]=function(G,H){return G+H},j[hB(545)]=function(G,H){return G+H},j[hB(883)]=hB(351),j[hB(991)]=hB(705),j[hB(637)]=hB(521),j[hB(1028)]=funct


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            7192.168.2.449746172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=oJoiX1NMYw6DM_ZM10iV7_U6hTYQdoaWYs_uOT9BO6Q-1729772045-1.0.1.1-Hi.Ef6VnqbNV0f6LNqlxcUCvkKrrA8_EeBgr1r5yrlAfwT4_lyZXY1IyQeOWdq10DNyC4sCh3837wjg7Vxiz4Q
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1209INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:07 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 10478
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1208INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 63 35 56 50 57 4a 7a 50 54 54 70 49 6d 2b 6c 54 51 50 58 50 6e 63 46 54 4e 4f 74 78 64 34 36 6f 73 53 54 6a 6d 44 64 58 66 6c 45 55 4c 79 6d 55 68 78 63 71 30 70 6b 4a 30 57 41 7a 4e 37 56 34 4b 39 6c 39 73 68 46 38 76 4f 4a 48 70 54 74 4d 6a 51 73 66 55 2b 53 4b 2f 51 4d 6e 57 4b 48 50 51 44 79 39 38 5a 59 39 54 41 5a 51 64 30 47 67 4a 73 74 57 35 61 30 78 74 51 76 56 65 77 65 77 42 2f 6b 32 49 67 38 31 30 2f 59 66 2f 32 4f 55 6c 67 66 61 4e 67 3d 3d 24 67 6b 57 6a 55 79 38 49 4e 6c 68 68 51 69 64 62 56 39 52 38 57 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: c5VPWJzPTTpIm+lTQPXPncFTNOtxd46osSTjmDdXflEULymUhxcq0pkJ0WAzN7V4K9l9shF8vOJHpTtMjQsfU+SK/QMnWKHPQDy98ZY9TAZQd0GgJstW5a0xtQvVewewB/k2Ig810/Yf/2OUlgfaNg==$gkWjUy8INlhhQidbV9R8Ww==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC321INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20
                                                                                                                                                                                                                                                            Data Ascii: ing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 39 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                            Data Ascii: 9}}</style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div>
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 59 4c 35 70 71 42 59 32 76 79 62 65 50 42 6a 2e 76 44 46 57 33 67 56 38 59 6d 49 43 51 59 48 45 53 67 51 58 79 6a 37 55 65 62 4d 54 79 4b 37 55 38 78 77 63 74 53 5a 4e 4f 77 73 59 33 2e 2e 67 71 47 52 6b 4d 4b 76 39 4f 48 4c 64 77 66 7a 5f 6f 6a 55 44 68 46 6b 46 6d 63 78 64 2e 51 52 42 4f 42 5f 73 6c 70 6d 43 48 62 71 30 48 69 63 4e 68 56 69 39 50 59 57 45 53 75 36 71 6f 6f 51 69 72 33 32 53 74 79 41 68 79 6e 51 4a 34 48 5a 79 75 67 43 56 63 76 74 33 5f 62 5f 4c 31 59 73 5a 77 36 4b 2e 4b 79 6f 47 59 6f 70 4e 45 43 35 58 39 68 6e 34 41 6f 74 41 6a 6c 43 7a 6b 57 4c 68 46 56 77 6d 61 36 73 64 6d 37 4b 6c 77 57 53 47 74 73 5f 73 63 46 71 6d 49 64 73 54 56 75 6c 45 73 37 52 50 76 55 37 4c 5a 63 57 78 48 53 5f 4e 48 63 6d 65 66 77 32 4d 4a 2e 79 36 58 56 59
                                                                                                                                                                                                                                                            Data Ascii: YL5pqBY2vybePBj.vDFW3gV8YmICQYHESgQXyj7UebMTyK7U8xwctSZNOwsY3..gqGRkMKv9OHLdwfz_ojUDhFkFmcxd.QRBOB_slpmCHbq0HicNhVi9PYWESu6qooQir32StyAhynQJ4HZyugCVcvt3_b_L1YsZw6K.KyoGYopNEC5X9hn4AotAjlCzkWLhFVwma6sdm7KlwWSGts_scFqmIdsTVulEs7RPvU7LZcWxHS_NHcmefw2MJ.y6XVY
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 33 74 34 36 75 38 39 43 56 34 45 34 35 54 74 75 41 68 63 54 38 48 2e 79 65 65 6b 6f 31 38 61 72 6f 38 70 37 6d 6e 4e 34 45 4d 6b 4b 6a 55 66 6f 63 54 56 51 63 71 67 62 65 53 6a 4f 6c 70 68 32 30 44 73 5a 79 43 41 58 61 6a 4a 5a 74 4c 61 55 4e 41 71 64 64 45 6f 41 76 64 70 35 6a 4b 45 39 37 6a 4f 30 43 68 4c 54 31 35 4e 63 52 77 4c 67 65 76 62 67 5f 6c 37 5f 75 4f 38 30 34 64 61 68 37 36 73 36 4d 68 46 65 75 4f 39 36 59 4b 78 62 67 5f 57 74 77 45 6a 78 4e 51 4b 70 77 72 66 66 72 69 70 50 5a 62 62 59 74 52 63 51 49 49 5f 62 38 75 42 76 47 46 68 65 37 69 47 4d 73 74 4c 6f 78 46 74 45 6b 62 71 62 39 51 49 51 4e 6b 46 35 52 32 37 78 66 35 79 6e 79 6e 75 54 52 5a 64 4e 47 57 4f 37 6a 73 58 78 45 45 71 30 75 5f 4b 2e 68 4a 33 6f 74 59 6d 69 34 6b 48 4c 43 49 41
                                                                                                                                                                                                                                                            Data Ascii: 3t46u89CV4E45TtuAhcT8H.yeeko18aro8p7mnN4EMkKjUfocTVQcqgbeSjOlph20DsZyCAXajJZtLaUNAqddEoAvdp5jKE97jO0ChLT15NcRwLgevbg_l7_uO804dah76s6MhFeuO96YKxbg_WtwEjxNQKpwrffripPZbbYtRcQII_b8uBvGFhe7iGMstLoxFtEkbqb9QIQNkF5R27xf5ynynuTRZdNGWO7jsXxEEq0u_K.hJ3otYmi4kHLCIA
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 6e 78 42 6e 75 50 68 36 64 37 4b 38 72 48 6a 4c 4e 38 43 67 48 36 57 47 55 71 56 4c 39 6c 2e 54 36 65 68 36 45 57 50 56 41 53 56 34 6b 6b 69 48 44 75 47 41 30 4d 51 75 50 51 69 7a 4e 4a 42 5f 76 32 57 78 58 58 58 62 31 37 56 50 49 50 5f 46 68 70 6c 6c 68 62 50 62 50 51 71 61 57 4e 65 31 51 44 76 63 2e 70 78 45 77 6b 6b 4e 61 66 6f 61 69 4f 78 6a 4f 48 75 5f 44 74 51 44 47 75 39 42 66 54 35 31 75 6b 49 34 39 77 4f 64 72 6f 57 31 31 75 62 58 55 54 6a 59 2e 36 6a 4a 69 71 65 52 46 79 7a 7a 35 6c 56 4c 45 68 30 44 76 75 39 48 57 75 64 58 66 4e 50 43 6d 78 5a 69 68 71 67 6c 48 43 41 4d 70 6b 73 31 4d 4f 41 79 38 45 46 7a 66 49 33 7a 46 63 45 5a 30 46 4e 48 37 38 6c 72 73 65 4e 51 67 63 4e 52 61 37 6c 5f 36 48 59 70 74 58 6d 62 56 45 6d 73 4e 2e 7a 66 6d 61 5f
                                                                                                                                                                                                                                                            Data Ascii: nxBnuPh6d7K8rHjLN8CgH6WGUqVL9l.T6eh6EWPVASV4kkiHDuGA0MQuPQizNJB_v2WxXXXb17VPIP_FhpllhbPbPQqaWNe1QDvc.pxEwkkNafoaiOxjOHu_DtQDGu9BfT51ukI49wOdroW11ubXUTjY.6jJiqeRFyzz5lVLEh0Dvu9HWudXfNPCmxZihqglHCAMpks1MOAy8EFzfI3zFcEZ0FNH78lrseNQgcNRa7l_6HYptXmbVEmsN.zfma_
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 6a 33 65 52 45 6a 64 38 42 32 47 5f 61 43 79 43 6c 35 72 4b 33 77 62 66 48 4d 34 37 33 5f 48 4d 58 45 6b 71 48 47 65 44 56 43 34 35 6f 73 63 30 30 59 48 79 39 51 61 71 4e 59 30 6b 30 76 38 51 46 32 58 64 31 4d 65 7a 65 42 77 71 57 4f 41 6f 75 38 4f 74 58 6d 62 71 7a 55 59 78 46 77 7a 42 62 6f 37 48 65 53 62 4d 42 68 39 6b 34 47 59 4c 67 66 4a 71 39 72 41 4f 77 5f 47 31 45 48 6f 74 30 5f 6e 6b 4f 7a 4f 6c 62 78 44 6b 6e 36 6b 54 6e 77 75 62 66 4f 6d 32 65 2e 4b 4f 69 47 5a 49 4c 5a 45 76 58 6b 4f 74 57 64 6e 41 55 66 50 71 43 7a 4a 79 79 62 4f 53 35 4a 43 6b 56 43 71 68 59 39 4e 75 59 4b 79 70 46 36 4e 6f 74 44 61 6e 6d 49 50 6d 79 74 4a 4f 47 71 61 57 6b 52 73 6f 78 71 55 6e 39 6b 4f 4f 35 46 32 42 6f 47 30 63 49 6c 4f 7a 6d 75 31 65 43 6a 44 57 63 6e 41
                                                                                                                                                                                                                                                            Data Ascii: j3eREjd8B2G_aCyCl5rK3wbfHM473_HMXEkqHGeDVC45osc00YHy9QaqNY0k0v8QF2Xd1MezeBwqWOAou8OtXmbqzUYxFwzBbo7HeSbMBh9k4GYLgfJq9rAOw_G1EHot0_nkOzOlbxDkn6kTnwubfOm2e.KOiGZILZEvXkOtWdnAUfPqCzJyybOS5JCkVCqhY9NuYKypF6NotDanmIPmytJOGqaWkRsoxqUn9kOO5F2BoG0cIlOzmu1eCjDWcnA
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC1369INData Raw: 4c 6a 45 31 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 56 6d 56 79 63 32 6c 76 62 69 38 78 4e 69 34 77 49 45 31 76 59 6d 6c 73 5a 53 38 78 4e 55 55 78 4e 44 67 67 55 32 46 6d 59 58 4a 70 4c 7a 59 77 4e 43 34 78 27 2c 64 3a 20 27 78 53 64 53 45 6b 2b 4b 44 30 44 38 54 32 55 36 4f 37 61 37 67 2b 71 2f 30 66 42 58 68 45 44 52 56 48 78 6e 35 55 72 7a 32 5a 78 4e 47 38 73 78 77 46 54 63 42 46 4a 4a 37 46 38 4f 36 7a 61 6c 69 43 6c 73 35 54 4e 61 53 30 6f 6c 54 69 6b 56 56 53 36 73 2f 59 52 6a 56 7a 45 4f 38 77 65 58 56 76 32 4f 30 4e 6f 43 33 34 47 6f 43 30 4a 73 59 4e 41 65 38 43 6e 59 6b 42 54 5a 69 53 59 32 4a 61 61 36 70 2b 4f 4b 70 31 4c 47 38 58 36 32 66 46 6e 68 68 2f 34 6a 76 70 2f 49 35 78 55 74 34 54 64 78 46
                                                                                                                                                                                                                                                            Data Ascii: LjE1IChLSFRNTCwgbGlrZSBHZWNrbykgVmVyc2lvbi8xNi4wIE1vYmlsZS8xNUUxNDggU2FmYXJpLzYwNC4x',d: 'xSdSEk+KD0D8T2U6O7a7g+q/0fBXhEDRVHxn5Urz2ZxNG8sxwFTcBFJJ7F8O6zaliCls5TNaS0olTikVVS6s/YRjVzEO8weXVv2O0NoC34GoC0JsYNAe8CnYkBTZiSY2Jaa6p+OKp1LG8X62fFnhh/4jvp/I5xUt4TdxF
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC574INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            8192.168.2.449748172.64.41.34437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:07 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 8d79e2831ba24600-DFW
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 42 00 04 8e fa 71 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcomBq^)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            9192.168.2.449747162.159.61.34437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:07 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 8d79e2831f4f3462-DFW
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2024-10-24 12:14:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 89 00 04 8e fa 73 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcoms^)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            10192.168.2.449752172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1070OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2728ba4c86f/Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4576
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            CF-Challenge: Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=PYa1QMaEAlNq8AXCZuYgo17lZguigSB142jsoN54yjA-1729772047-1.0.1.1-NXX.Lfh2DS0RB2OrlPcc6VrP3TisYFyDxW9FNDoGM9_HcK7f7_ypBkc5Ujem28EaOoCadx7umKyLOZxcOAxrDg
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC4576OUTData Raw: 76 5f 38 64 37 39 65 32 37 32 38 62 61 34 63 38 36 66 3d 6f 37 69 47 5a 47 25 32 62 47 30 47 34 47 5a 6e 32 2d 6e 32 75 47 64 48 5a 50 4b 62 59 33 67 59 47 32 57 69 32 24 47 67 37 30 42 32 63 47 34 37 56 67 73 69 32 7a 24 73 32 31 69 6e 62 32 4b 6a 64 4b 47 32 7a 24 32 64 47 33 70 32 42 47 30 67 42 32 37 74 64 48 32 50 67 47 5a 59 70 32 33 47 6e 4e 32 62 47 6e 2b 6d 72 76 45 49 67 35 36 36 4d 41 69 32 63 6b 47 33 4d 32 68 75 4f 4a 39 35 41 66 53 58 36 48 32 51 24 39 61 45 49 77 32 67 59 73 32 62 37 32 70 6c 77 69 46 4e 64 32 55 6a 47 32 31 35 56 68 69 62 46 31 41 70 45 31 6d 56 4a 4e 69 47 30 6e 32 6e 37 48 63 74 45 69 5a 32 56 31 61 62 61 33 67 4c 59 70 34 31 6b 56 6f 6e 6b 39 6f 32 6e 6b 77 63 35 67 68 71 59 77 59 5a 56 50 76 47 30 55 77 50 32 32 2d 47
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2728ba4c86f=o7iGZG%2bG0G4GZn2-n2uGdHZPKbY3gYG2Wi2$Gg70B2cG47Vgsi2z$s21inb2KjdKG2z$2dG3p2BG0gB27tdH2PgGZYp23GnN2bGn+mrvEIg566MAi2ckG3M2huOJ95AfSX6H2Q$9aEIw2gYs2b72plwiFNd2UjG215VhibF1ApE1mVJNiG0n2n7HctEiZ2V1aba3gLYp41kVonk9o2nkwc5ghqYwYZVPvG0UwP22-G
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:09 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 13612
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-gen: 2BOdy72PDmsCxKxEpphpEsMP9abRnDzCr7v3MbHwhzmbiH/oMTWXCcalRKwz2cRwWcebWvql/VU=$8HJ3HqGOGBkiCev4
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMzKDJ%2F82mCjIglKncC2qaEFaFoX95ggj71G%2BX2Q0c2bTOKXC2gE33%2BDKm86Rqu7sz8OOOpCfGOHfm6zHx%2BCzJdtUoV0LyHmgtkpHZqZMVXfqazVnOe58ziO66jw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e28f9b94eae9-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC519INData Raw: 77 72 57 37 73 72 37 48 66 37 47 51 75 73 72 45 75 73 7a 43 79 63 6d 45 68 74 6e 63 6d 34 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 57 62 79 61 71 56 30 4a 65 73 6b 75 72 64 34 39 72 6d 37 36 66 5a 31 71 33 61 75 36 62 69 71 4c 32 6a 70 4b 57 6d 2f 65 6e 37 71 75 72 76 38 2b 33 79 2b 50 33 78 39 67 6b 4f 74 74 53 34 2b 67 30 44 45 67 73 45 44 68 55 56 2f 64 4d 43 34 4c 44 48 79 4d 6e 4b 49 67 34 67 7a 69 4d 57 49 42 63 47 47 69 63 73 48 53 77 75 32 76 6a 63 48 7a 45 6e 4e 69 38 6f 4d 6a 6b 35 49 76 67 6d 42 64 54 56 37 4f 33 75 37 7a 6f 34 38 76 73 30 4f 54 30 33 50 45 4a 48 4f 30 42 53 56 77 34 6e 55 79 68 58 48 51 59 6b 4a 53 59 4b 47 78 55 4e 61 66 6a 35 45 52 49 54 46 42 55 57 46 78 68 59 58 57 46 62 59 47 5a 72 58 32 52 32 65 79 52 43 4a 6f 49 53 4b 53 6f
                                                                                                                                                                                                                                                            Data Ascii: wrW7sr7Hf7GQusrEuszCycmEhtncm4HZzNLJ1d6WyMWbyaqV0Jeskurd49rm76fZ1q3au6biqL2jpKWm/en7qurv8+3y+P3x9gkOttS4+g0DEgsEDhUV/dMC4LDHyMnKIg4gziMWIBcGGicsHSwu2vjcHzEnNi8oMjk5IvgmBdTV7O3u7zo48vs0OT03PEJHO0BSVw4nUyhXHQYkJSYKGxUNafj5ERITFBUWFxhYXWFbYGZrX2R2eyRCJoISKSo
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 41 4e 30 4e 4d 42 44 59 37 50 7a 6b 2b 52 45 6b 39 54 6c 42 56 45 46 46 5a 56 6b 77 64 43 42 59 4b 59 6c 56 62 55 6c 35 6e 48 31 46 57 57 6c 52 5a 58 32 52 59 61 57 74 77 4b 30 52 72 51 58 46 56 4e 54 41 50 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 5a 6e 31 70 5a 45 6c 52 4f 4a 43 44 69 59 43 4d 6c 55 31 2f 68 49 69 43 68 34 32 53 68 70 65 5a 6e 6c 6d 54 6b 6f 4f 47 61 46 46 66 55 36 75 65 70 4a 75 6e 73 47 69 61 6e 36 4f 64 6f 71 69 74 6f 62 4b 30 75 58 54 41 71 72 57 78 74 34 4a 35 57 47 39 77 63 58 4a 7a 64 48 56 32 64 33 68 35 65 72 4b 39 74 63 36 58 6d 6f 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 33 52 79 39 44 57 32 38 2f 67 34 75 65 69 32 4c 2f 4c 34 65 62 66 7a 71 69 48 6e 70 2b 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 31 38 34 42 38 65 50 47 79 72
                                                                                                                                                                                                                                                            Data Ascii: AN0NMBDY7Pzk+REk9TlBVEFFZVkwdCBYKYlVbUl5nH1FWWlRZX2RYaWtwK0RrQXFVNTAPJicoKSorLC0uLzAxZn1pZElROJCDiYCMlU1/hIiCh42ShpeZnlmTkoOGaFFfU6uepJunsGian6OdoqitobK0uXTAqrWxt4J5WG9wcXJzdHV2d3h5erK9tc6XmoHZzNLJ1d6WyM3Ry9DW28/g4uei2L/L4ebfzqiHnp+goaKjpKWmp6ip184B8ePGyr
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 6b 39 49 53 54 77 70 48 69 4d 4b 59 6c 56 62 55 6c 35 6e 48 31 46 57 57 6c 52 5a 58 32 52 59 61 57 74 77 4b 32 46 6e 62 45 4a 79 62 46 5a 6f 58 44 4d 53 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6a 4d 30 61 56 65 4b 67 31 74 50 56 54 79 55 68 34 32 45 6b 4a 6c 52 67 34 69 4d 68 6f 75 52 6c 6f 71 62 6e 61 4a 64 68 48 4b 6c 6e 6e 5a 71 59 6b 46 59 57 56 70 62 58 46 31 65 58 32 42 68 59 6d 4f 74 73 71 2b 74 6d 6e 32 45 61 38 4f 32 76 4c 4f 2f 79 49 43 79 74 37 75 31 75 73 44 46 75 63 72 4d 30 59 7a 49 7a 63 72 49 74 5a 69 52 63 49 65 49 69 59 71 4c 6a 49 32 4f 6a 35 43 52 6b 72 76 72 75 4d 32 6e 73 70 6e 78 35 4f 72 68 37 66 61 75 34 4f 58 70 34 2b 6a 75 38 2b 66 34 2b 67 43 36 31 51 62 53 35 38 47 2b 6e 62 53 31 74 72 65
                                                                                                                                                                                                                                                            Data Ascii: +Pn6+/z9/gABAk9ISTwpHiMKYlVbUl5nH1FWWlRZX2RYaWtwK2FnbEJybFZoXDMSKSorLC0uLzAxMjM0aVeKg1tPVTyUh42EkJlRg4iMhouRloqbnaJdhHKlnnZqYkFYWVpbXF1eX2BhYmOtsq+tmn2Ea8O2vLO/yICyt7u1usDFucrM0YzIzcrItZiRcIeIiYqLjI2Oj5CRkrvruM2nspnx5Orh7fau4OXp4+ju8+f4+gC61QbS58G+nbS1tre
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 67 41 42 41 67 4d 45 42 51 59 48 43 41 6c 67 54 46 34 4e 57 56 52 70 50 56 64 68 46 44 49 57 59 6c 31 79 4b 47 64 68 61 32 56 7a 61 44 77 69 44 53 51 6c 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 34 5a 79 68 44 4e 31 68 34 68 6a 66 59 63 36 57 44 78 2b 6b 4a 46 4f 6a 59 65 52 69 35 6d 4f 59 6b 67 7a 53 6b 74 4d 54 55 35 50 55 46 46 53 55 31 52 56 6e 4b 61 71 57 57 4b 78 6e 61 39 65 71 4b 53 35 59 6f 42 6b 64 59 46 6e 73 61 33 43 61 34 68 74 72 38 48 43 6e 62 66 42 6a 33 57 2f 75 39 43 45 68 59 52 38 32 47 68 2f 67 49 47 43 67 34 53 46 68 6f 65 49 69 59 71 4c 6a 49 32 4f 34 64 58 6c 6b 70 36 78 6c 64 7a 70 35 2b 61 39 34 39 33 76 77 65 37 6b 35 73 58 6b 35 2b 33 72 34 72 44 71 2f 50 33 6e 39 76 49 49 37 62 48 77 73 77 44 36 45 4d 58 37 41 76 73 4f 33 77 30 44
                                                                                                                                                                                                                                                            Data Ascii: gABAgMEBQYHCAlgTF4NWVRpPVdhFDIWYl1yKGdha2VzaDwiDSQlJicoKSorLC0uL4ZyhDN1h4hjfYc6WDx+kJFOjYeRi5mOYkgzSktMTU5PUFFSU1RVnKaqWWKxna9eqKS5YoBkdYFnsa3Ca4htr8HCnbfBj3W/u9CEhYR82Gh/gIGCg4SFhoeIiYqLjI2O4dXlkp6xldzp5+a9493vwe7k5sXk5+3r4rDq/P3n9vII7bHwswD6EMX7AvsO3w0D
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 59 4f 58 56 73 58 55 30 31 62 55 6c 74 56 59 78 6b 63 4c 2f 34 57 46 78 67 5a 47 68 73 63 48 52 34 66 49 43 45 69 49 79 51 6c 67 7a 4d 6f 4f 6a 6f 30 52 78 63 75 4c 7a 41 78 4d 6a 4d 30 4e 54 59 33 4f 44 6d 44 67 55 53 55 68 34 32 45 6b 4a 6c 52 66 59 2b 52 6a 6f 74 5a 57 48 69 6c 63 6f 46 66 57 46 69 68 6f 36 53 6b 71 4b 75 74 70 36 4f 75 73 4b 61 68 62 4b 4f 77 73 4c 65 74 73 37 75 6f 76 4c 4b 35 75 58 4e 32 64 32 2f 4c 57 33 4a 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 49 48 5a 7a 4e 4c 4a 31 64 36 57 33 4d 2f 66 77 4e 62 62 31 4e 2f 6d 35 70 76 61 36 75 54 61 37 4f 4c 70 36 61 53 6d 6e 76 71 4b 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 73 37 51 4e 41 41 62 38 43 52 4c 4a 41 39 34 4f 46 74 62 4a 79 39 36 75 78
                                                                                                                                                                                                                                                            Data Ascii: YOXVsXU01bUltVYxkcL/4WFxgZGhscHR4fICEiIyQlgzMoOjo0RxcuLzAxMjM0NTY3ODmDgUSUh42EkJlRfY+RjotZWHilcoFfWFiho6SkqKutp6OusKahbKOwsLets7uovLK5uXN2d2/LW3JzdHV2d3h5ent8fX5/gIHZzNLJ1d6W3M/fwNbb1N/m5pva6uTa7OLp6aSmnvqKoaKjpKWmp6ipqqusra6vsLGys7QNAAb8CRLJA94OFtbJy96ux
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 4e 44 67 38 51 45 52 49 54 46 42 56 74 59 47 5a 64 61 58 49 71 59 7a 39 75 64 6a 63 71 4c 44 38 50 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6a 4d 30 4e 5a 4e 44 4f 45 70 4b 53 30 78 47 57 53 6c 41 51 55 4a 44 52 45 56 47 52 30 68 4a 53 6b 75 70 6b 70 71 69 6c 61 77 38 55 31 52 56 56 6c 64 59 57 56 70 62 58 46 31 65 58 32 42 68 59 71 61 73 71 4c 71 2f 6f 33 43 73 6e 62 36 75 6f 59 52 33 72 6e 4b 51 64 49 6d 52 59 58 68 35 65 6e 74 38 66 58 35 2f 67 49 47 43 67 34 53 46 68 6f 66 4c 30 63 33 66 35 4d 69 56 79 62 2f 62 76 71 57 62 30 70 36 67 67 70 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 70 41 4f 51 70 36 69 70 71 71 75 73 72 61 34 4e 73 50 62 2b 42 2f 6d 31 45 71 47 34 75 62 71 37 76 4c 32 2b 76 38 44 42 77 73 4d 62 42 78 6e 48 44 68 77 64 47 78
                                                                                                                                                                                                                                                            Data Ascii: NDg8QERITFBVtYGZdaXIqYz9udjcqLD8PJicoKSorLC0uLzAxMjM0NZNDOEpKS0xGWSlAQUJDREVGR0hJSkupkpqilaw8U1RVVldYWVpbXF1eX2BhYqasqLq/o3Csnb6uoYR3rnKQdImRYXh5ent8fX5/gIGCg4SFhofL0c3f5MiVyb/bvqWb0p6ggpmam5ydnp+goaKjpAOQp6ipqqusra4NsPb+B/m1EqG4ubq7vL2+v8DBwsMbBxnHDhwdGx
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 58 6c 5a 75 58 79 67 5a 4e 78 73 65 50 30 45 73 54 45 39 4e 52 30 6c 4b 50 55 42 77 56 31 30 2b 4f 56 78 50 68 6f 56 48 63 30 64 56 59 59 5a 6a 69 49 6c 70 66 6c 53 44 69 6f 4a 69 65 6e 64 70 6e 56 65 59 58 30 70 6b 4e 45 74 4d 54 55 36 4f 6b 35 65 52 6c 70 79 68 6c 5a 71 73 73 57 68 39 69 5a 65 6b 63 6d 42 2b 59 6d 56 30 5a 34 46 52 61 47 6c 71 61 36 75 77 74 4b 36 7a 75 62 36 79 74 38 6e 4f 68 62 2b 62 7a 4c 2b 76 6a 58 36 63 67 49 50 58 72 4e 69 63 6b 39 4c 59 6e 72 79 78 6f 4d 47 2b 75 37 2b 54 72 58 32 55 6c 5a 61 58 31 39 7a 67 32 74 2f 6c 36 74 37 6a 39 66 71 78 30 4f 6e 4a 31 67 4b 36 71 73 69 73 42 66 66 39 39 41 45 4b 77 66 50 34 2f 50 62 37 41 67 66 36 44 41 34 54 7a 51 51 4b 44 2b 51 56 44 2f 6f 52 46 67 38 61 49 53 48 79 48 52 4d 67 4a 79 45
                                                                                                                                                                                                                                                            Data Ascii: XlZuXygZNxseP0EsTE9NR0lKPUBwV10+OVxPhoVHc0dVYYZjiIlpflSDioJiendpnVeYX0pkNEtMTU6Ok5eRlpyhlZqssWh9iZekcmB+YmV0Z4FRaGlqa6uwtK6zub6yt8nOhb+bzL+vjX6cgIPXrNick9LYnryxoMG+u7+TrX2UlZaX19zg2t/l6t7j9fqx0OnJ1gK6qsisBff99AEKwfP4/Pb7Agf6DA4TzQQKD+QVD/oRFg8aISHyHRMgJyE
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 47 64 72 55 54 56 49 54 7a 68 52 4b 6a 41 6c 5a 57 70 75 61 47 31 7a 65 47 78 78 67 34 67 36 54 52 30 30 4e 54 59 33 6c 53 4d 36 4f 7a 77 39 6b 49 53 55 6c 70 53 52 58 79 2b 4a 69 4a 75 4f 55 58 64 34 6f 4a 56 6f 56 32 73 38 55 31 52 56 56 6c 2b 65 72 71 69 65 73 4b 61 74 72 57 68 71 59 72 35 4f 54 31 42 6e 61 47 6c 71 61 32 78 74 62 73 57 78 77 33 4b 32 76 4d 47 35 79 39 42 35 6c 33 75 37 77 4d 53 2b 77 38 6e 4f 77 73 66 5a 33 73 4c 48 7a 4e 44 4b 7a 39 58 61 7a 74 50 6c 36 71 47 36 35 72 76 71 73 4e 61 31 68 5a 79 64 6e 70 2b 67 6f 61 4b 6a 2b 75 62 34 70 2f 6b 44 30 66 4c 41 72 63 75 76 39 67 63 42 39 67 6e 2b 42 67 62 41 77 72 6f 58 70 71 65 2b 76 38 44 42 77 73 50 45 78 63 62 48 79 4d 6b 55 45 73 7a 56 44 67 73 51 44 65 4d 52 45 74 58 58 39 50 58 5a
                                                                                                                                                                                                                                                            Data Ascii: GdrUTVITzhRKjAlZWpuaG1zeGxxg4g6TR00NTY3lSM6Ozw9kISUlpSRXy+JiJuOUXd4oJVoV2s8U1RVVl+erqiesKatrWhqYr5OT1BnaGlqa2xtbsWxw3K2vMG5y9B5l3u7wMS+w8nOwsfZ3sLHzNDKz9XaztPl6qG65rvqsNa1hZydnp+goaKj+ub4p/kD0fLArcuv9gcB9gn+BgbAwroXpqe+v8DBwsPExcbHyMkUEszVDgsQDeMREtXX9PXZ
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 6c 4b 4e 44 73 31 55 6b 67 2b 59 31 42 51 5a 49 5a 79 61 56 75 49 64 46 70 32 51 33 39 4e 53 59 5a 51 64 47 4a 7a 6b 6c 68 6b 61 5a 61 53 57 6e 43 4f 58 6e 74 76 6b 4b 53 59 6f 6d 65 68 69 59 6d 47 70 6d 69 4b 6e 6d 74 75 6f 49 70 79 66 71 79 4f 6c 4b 68 36 70 37 79 6d 6c 58 6d 4f 6b 49 36 75 72 37 79 58 6f 36 43 69 76 4b 4b 44 67 6f 76 49 76 64 44 49 70 62 47 67 6c 73 65 6f 74 61 65 7a 6d 72 71 65 76 5a 58 4e 6e 64 75 63 6f 38 7a 46 77 4e 4f 7a 70 65 72 45 78 61 72 74 37 64 6a 49 77 39 50 6a 30 63 61 31 77 75 50 6f 7a 75 66 66 41 4e 79 36 2b 76 32 38 42 74 50 5a 30 64 4c 55 42 75 62 63 37 77 76 69 2b 50 54 55 79 76 4c 55 2b 42 55 47 39 67 62 37 48 67 72 32 39 77 51 5a 43 2b 55 58 2f 69 51 72 2f 43 51 62 4a 77 2f 72 46 77 41 47 49 75 33 73 39 65 77 51 39
                                                                                                                                                                                                                                                            Data Ascii: lKNDs1Ukg+Y1BQZIZyaVuIdFp2Q39NSYZQdGJzklhkaZaSWnCOXntvkKSYomehiYmGpmiKnmtuoIpyfqyOlKh6p7ymlXmOkI6ur7yXo6CivKKDgovIvdDIpbGglseotaezmrqevZXNnduco8zFwNOzperExart7djIw9Pj0ca1wuPozuffANy6+v28BtPZ0dLUBubc7wvi+PTUyvLU+BUG9gb7Hgr29wQZC+UX/iQr/CQbJw/rFwAGIu3s9ewQ9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            11192.168.2.449753172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1116OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=PYa1QMaEAlNq8AXCZuYgo17lZguigSB142jsoN54yjA-1729772047-1.0.1.1-NXX.Lfh2DS0RB2OrlPcc6VrP3TisYFyDxW9FNDoGM9_HcK7f7_ypBkc5Ujem28EaOoCadx7umKyLOZxcOAxrDg
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:09 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9612
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1202INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 77 56 74 62 4f 6c 61 49 58 53 57 43 42 4e 6f 6a 79 6e 47 32 37 73 47 6f 32 71 61 56 6a 4d 4d 67 6e 70 79 77 42 6a 50 6a 57 49 30 36 66 45 34 68 38 57 38 79 51 47 49 79 6d 4a 57 53 43 57 4f 7a 73 71 52 39 72 75 6a 44 4e 55 37 34 41 38 4c 57 57 6c 38 63 69 65 6e 37 5a 72 77 50 34 53 7a 69 76 70 43 52 77 41 31 38 74 4a 54 4e 59 76 6b 44 73 4c 2b 2b 37 78 74 6b 51 43 61 4f 45 68 6f 48 53 58 63 30 31 4b 4c 6b 4b 43 69 71 6b 61 54 57 6f 68 43 42 6c 51 3d 3d 24 66 4d 6f 41 4f 6c 38 4e 51 42 76 66 68 39 74 45 51 31 66 33 59 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: wVtbOlaIXSWCBNojynG27sGo2qaVjMMgnpywBjPjWI06fE4h8W8yQGIymJWSCWOzsqR9rujDNU74A8LWWl8cien7ZrwP4SzivpCRwA18tJTNYvkDsL++7xtkQCaOEhoHSXc01KLkKCiqkaTWohCBlQ==$fMoAOl8NQBvfh9tEQ1f3YA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC328INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c
                                                                                                                                                                                                                                                            Data Ascii: der-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72
                                                                                                                                                                                                                                                            Data Ascii: yle><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscr
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 64 42 65 77 42 43 4b 69 67 61 4a 66 6b 70 6e 63 50 6c 38 58 45 4b 6e 55 4f 36 43 2e 31 6c 67 74 33 30 57 75 36 73 55 45 30 4a 41 55 39 49 55 53 70 34 6e 66 77 75 33 5f 4c 33 73 61 49 34 6a 6c 42 54 69 6a 6c 79 64 6f 62 2e 71 39 77 54 5a 5a 52 44 4b 39 76 68 4a 66 44 6d 2e 75 50 6a 45 5f 78 55 4e 4c 36 71 55 74 78 67 69 4d 64 38 6d 36 6d 32 68 32 53 61 74 56 4b 56 32 35 4b 77 69 62 75 50 45 33 6a 75 4f 37 73 55 54 4e 6e 54 55 65 4b 69 4a 51 79 61 32 59 4e 54 55 6d 32 6d 45 69 65 39 39 46 73 69 6a 6a 54 76 7a 5a 4d 47 70 70 79 64 72 57 46 7a 66 38 65 6e 46 6e 4b 6c 5f 6a 4e 59 73 31 49 61 53 56 4d 4d 61 57 7a 6d 4d 6c 53 54 33 44 4b 4f 65 65 42 5f 6d 73 53 77 45 47 35 53 58 32 63 76 33 4b 66 76 79 5a 4f 78 4b 44 71 54 79 74 70 64 4b 4b 5a 79 56 67 6b 36 56
                                                                                                                                                                                                                                                            Data Ascii: dBewBCKigaJfkpncPl8XEKnUO6C.1lgt30Wu6sUE0JAU9IUSp4nfwu3_L3saI4jlBTijlydob.q9wTZZRDK9vhJfDm.uPjE_xUNL6qUtxgiMd8m6m2h2SatVKV25KwibuPE3juO7sUTNnTUeKiJQya2YNTUm2mEie99FsijjTvzZMGppydrWFzf8enFnKl_jNYs1IaSVMMaWzmMlST3DKOeeB_msSwEG5SX2cv3KfvyZOxKDqTytpdKKZyVgk6V
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 63 55 36 67 63 2e 48 4c 5a 44 30 55 4c 6b 55 69 69 57 44 62 67 33 34 70 6e 2e 62 51 59 39 71 72 4f 51 77 70 4c 2e 6b 62 41 67 45 49 57 32 35 5a 2e 72 4d 55 49 2e 56 6d 33 49 57 32 72 6a 59 4c 63 34 76 4a 71 59 35 63 50 4c 4d 6a 4f 73 34 6d 73 68 57 4a 5f 61 33 66 6e 63 75 76 42 54 50 65 30 64 72 4a 6a 74 4c 46 4f 78 55 2e 67 52 46 5a 36 33 55 78 76 2e 41 56 6f 74 54 77 48 4d 51 70 4d 49 5a 58 49 78 61 5a 42 70 4e 61 55 6b 37 39 2e 63 45 78 49 47 71 70 32 37 53 4a 35 47 6e 66 76 42 6e 37 69 5a 5f 49 57 2e 36 42 4b 58 6b 43 61 5a 70 74 62 56 44 6b 68 51 4f 35 6a 44 6f 51 38 37 74 33 47 53 49 6e 5a 4f 44 51 75 71 32 6b 62 59 51 7a 44 54 63 41 66 5a 61 78 74 79 33 6b 71 69 70 4f 6e 77 77 43 70 6f 6b 52 52 75 30 45 45 58 59 38 55 5f 5a 63 52 61 36 48 47 48 34
                                                                                                                                                                                                                                                            Data Ascii: cU6gc.HLZD0ULkUiiWDbg34pn.bQY9qrOQwpL.kbAgEIW25Z.rMUI.Vm3IW2rjYLc4vJqY5cPLMjOs4mshWJ_a3fncuvBTPe0drJjtLFOxU.gRFZ63Uxv.AVotTwHMQpMIZXIxaZBpNaUk79.cExIGqp27SJ5GnfvBn7iZ_IW.6BKXkCaZptbVDkhQO5jDoQ87t3GSInZODQuq2kbYQzDTcAfZaxty3kqipOnwwCpokRRu0EEXY8U_ZcRa6HGH4
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 55 36 78 78 73 34 6f 6d 55 62 76 4f 7a 4b 38 7a 62 64 4c 69 6c 68 6f 61 4f 48 50 73 79 59 66 45 6e 4f 69 5f 65 62 70 58 77 39 5a 79 39 72 2e 43 34 48 34 66 5a 65 77 36 72 75 6a 63 54 45 57 7a 6e 75 45 6b 61 43 6a 77 66 32 54 66 46 63 75 51 37 33 76 58 73 76 52 7a 4d 43 67 6d 7a 4f 6d 42 71 55 38 5f 33 63 57 47 6f 41 4d 73 37 5a 65 4f 34 6f 44 6f 58 75 41 46 73 4f 6d 63 46 58 4f 72 4c 41 71 5a 4e 76 52 48 59 59 59 6a 47 79 4f 42 51 6d 33 68 65 6f 46 4c 79 30 75 31 6a 44 74 64 53 4b 38 4a 4d 64 43 4e 66 75 71 7a 6a 64 50 42 37 74 41 76 54 6a 34 42 62 51 61 74 4c 6f 6b 50 49 5f 50 58 5f 61 55 4f 71 6a 51 50 38 47 43 30 6e 6b 4b 37 6e 49 2e 62 4f 4f 4c 34 61 6c 6c 62 56 71 46 50 70 39 67 37 78 62 4f 30 71 74 48 58 56 50 44 4c 37 31 39 6a 47 5f 72 79 65 68 6c
                                                                                                                                                                                                                                                            Data Ascii: U6xxs4omUbvOzK8zbdLilhoaOHPsyYfEnOi_ebpXw9Zy9r.C4H4fZew6rujcTEWznuEkaCjwf2TfFcuQ73vXsvRzMCgmzOmBqU8_3cWGoAMs7ZeO4oDoXuAFsOmcFXOrLAqZNvRHYYYjGyOBQm3heoFLy0u1jDtdSK8JMdCNfuqzjdPB7tAvTj4BbQatLokPI_PX_aUOqjQP8GC0nkK7nI.bOOL4allbVqFPp9g7xbO0qtHXVPDL719jG_ryehl
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1369INData Raw: 43 79 4d 66 54 47 55 45 51 5f 6a 39 78 48 37 43 51 5f 49 73 72 63 67 61 78 63 52 56 34 46 44 35 65 61 62 35 44 38 6a 4f 42 55 4a 58 59 31 4d 59 4e 42 42 5a 32 49 63 34 68 6d 34 66 35 68 65 59 61 4d 2e 50 52 6d 36 30 48 46 41 45 6f 41 49 46 4a 2e 78 4c 4d 57 77 41 77 54 52 50 4e 6e 75 75 4c 39 65 4b 7a 34 71 61 33 44 74 68 66 7a 70 6c 53 6b 52 62 51 4c 34 42 32 58 70 4e 57 6b 30 43 57 75 76 37 41 61 2e 6f 53 6f 52 79 73 61 5a 59 76 49 52 4d 6b 30 57 70 62 43 6a 35 63 34 61 75 63 64 42 54 44 32 4d 57 63 4c 69 30 46 5a 7a 68 6a 36 6c 37 37 38 47 63 59 6a 4b 59 38 57 37 52 70 79 34 67 68 67 4f 67 57 32 67 4e 73 5a 63 4e 39 6f 6e 5f 78 69 77 5a 69 31 50 53 4b 2e 61 41 5f 73 31 78 5a 6c 69 53 34 33 4d 6c 41 36 59 39 2e 36 67 44 48 72 4b 42 75 65 7a 34 36 6d 78
                                                                                                                                                                                                                                                            Data Ascii: CyMfTGUEQ_j9xH7CQ_IsrcgaxcRV4FD5eab5D8jOBUJXY1MYNBBZ2Ic4hm4f5heYaM.PRm60HFAEoAIFJ.xLMWwAwTRPNnuuL9eKz4qa3DthfzplSkRbQL4B2XpNWk0CWuv7Aa.oSoRysaZYvIRMk0WpbCj5c4aucdBTD2MWcLi0FZzhj6l778GcYjKY8W7Rpy4ghgOgW2gNsZcN9on_xiwZi1PSK.aA_s1xZliS43MlA6Y9.6gDHrKBuez46mx
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC1070INData Raw: 6e 6d 53 56 55 39 55 64 50 70 43 39 41 36 6a 34 4f 35 6e 45 64 67 6e 59 48 58 78 71 49 2e 6e 53 52 2e 53 62 54 6b 50 54 43 4a 39 4a 6c 76 4f 42 30 51 79 45 69 55 5f 4a 48 64 74 31 67 55 41 2e 52 4f 39 63 55 4a 4d 55 57 49 77 56 68 4f 6c 7a 46 51 62 69 61 74 6f 35 2e 43 4c 6f 78 42 78 33 6a 64 4d 6d 43 74 4c 67 4f 46 65 63 36 6d 44 54 56 4e 41 5a 45 6a 69 61 45 59 6f 76 54 6c 47 48 68 59 6b 6b 32 59 4c 72 35 43 32 69 39 4b 65 73 53 6c 53 6f 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61
                                                                                                                                                                                                                                                            Data Ascii: nmSVU9UdPpC9A6j4O5nEdgnYHXxqI.nSR.SbTkPTCJ9JlvOB0QyEiU_JHdt1gUA.RO9cUJMUWIwVhOlzFQbiato5.CLoxBx3jdMmCtLgOFec6mDTVNAZEjiaEYovTlGHhYkk2YLr5C2i9KesSlSo"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_pa


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            12192.168.2.449754104.18.95.414437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:09 UTC515OUTGET /turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:10 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 47532
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                            last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e2908e914600-DFW
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                            Data Ascii: ray$/.test(n))return nt(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                            Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 51 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72
                                                                                                                                                                                                                                                            Data Ascii: e","false"],e)}function gt(e){return L(["render","execute"],e)}var Qt=300,$t=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOver
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 73 29 7d 76 61 72 20 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 70 2c
                                                                                                                                                                                                                                                            Data Ascii: age,"/").concat(s)}var Tt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),p,
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 70 3d 5b 6e 75 6c 6c 5d 3b 70 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 2c 6c 29 3b 76 61 72 20 66 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 70 29 2c 73 3d 6e 65 77 20 66 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return Be()?Ie=Reflect.construct:Ie=function(c,l,h){var p=[null];p.push.apply(p,l);var f=Function.bind.apply(c,p),s=new f;return h&&J(s,h.prototype),s},Ie.apply(null,argument
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 74 69 6f 6e 20 67 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63
                                                                                                                                                                                                                                                            Data Ascii: tion g(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}func
                                                                                                                                                                                                                                                            2024-10-24 12:14:10 UTC1369INData Raw: 6f 70 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 66 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 66 2e 73 74 79 6c
                                                                                                                                                                                                                                                            Data Ascii: op="0",p.style.left="0",p.style.transformOrigin="center center",p.style.overflowX="hidden",p.style.overflowY="auto",p.style.background="rgba(0,0,0,0.4)";var f=document.createElement("div");f.style.display="table-cell",f.style.verticalAlign="middle",f.styl


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            13192.168.2.449755104.18.94.414437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/t722o/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:11 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 26411
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 39 65 32 39 38 32 64 31 62 36 62 63 63 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8d79e2982d1b6bcc-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                                                                                                                                                            Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                                                                                                                                                            Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                                                                                                                                                            Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                                                                                                                                                            Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                                                                                                                                                            Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                                                                                                                                                            Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                                                                                                                                                            Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                                                                                                                                                            Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            14192.168.2.449756172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1546OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2774d442cde/ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4598
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            CF-Challenge: ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC4598OUTData Raw: 76 5f 38 64 37 39 65 32 37 37 34 64 34 34 32 63 64 65 3d 6f 37 69 47 5a 47 25 32 62 47 30 47 34 47 5a 6e 32 2d 6e 32 75 47 64 48 5a 50 4b 62 59 33 67 59 47 32 57 69 32 24 47 67 37 30 42 32 63 47 34 37 56 67 73 69 32 7a 24 73 32 31 69 6e 62 32 4b 6a 64 4b 47 32 7a 24 32 64 47 33 70 32 42 47 30 67 42 32 37 74 64 48 32 50 67 47 5a 59 70 32 43 51 47 32 55 32 6e 7a 52 36 4c 65 4d 53 63 57 32 45 24 41 69 32 63 6b 47 33 4d 32 68 75 4f 4b 39 35 32 54 79 4c 71 2d 2b 63 59 39 61 5a 51 77 32 67 59 73 32 62 37 32 70 6c 77 4a 77 32 30 4a 39 32 32 39 4d 5a 48 47 4a 70 50 62 73 70 61 68 42 4e 39 4e 69 47 30 6e 32 6e 37 48 63 74 45 69 6f 79 48 59 32 31 66 62 59 24 77 57 48 64 6e 39 71 32 56 31 32 6f 34 50 31 4a 42 56 6b 6f 47 32 53 70 55 36 24 56 48 41 31 31 7a 56 51 2d
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2774d442cde=o7iGZG%2bG0G4GZn2-n2uGdHZPKbY3gYG2Wi2$Gg70B2cG47Vgsi2z$s21inb2KjdKG2z$2dG3p2BG0gB27tdH2PgGZYp2CQG2U2nzR6LeMScW2E$Ai2ckG3M2huOK952TyLq-+cY9aZQw2gYs2b72plwJw20J9229MZHGJpPbspahBN9NiG0n2n7HctEioyHY21fbY$wWHdn9q2V12o4P1JBVkoG2SpU6$VHA11zVQ-
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:11 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 13620
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-gen: /CfCuQHTQKiFEs17iCfioSNyCQf71WYaVMoEc4dK2a8TN6JG+BrzFmb3PtX3BCGYx6+A5pXDJ0o=$R/ks6K/z8so2+QgF
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c0L0I610VOFV7jdxGRlgO9IFW7d3r93QAmYuCnafHO2411Mhjgo5ks41yQkHiZ2pQRMdrfZGlx44B%2BbN%2BxBrmSzphg2UPuo1CHJpsLoNpfTVxllrkyWbgSxc9GYW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e29c2d431443-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC523INData Raw: 77 62 53 36 73 62 33 47 66 72 43 50 75 63 6e 44 75 63 76 42 79 4d 69 44 68 64 6a 62 6d 6f 44 59 79 39 48 49 31 4e 32 56 78 38 53 61 79 4b 6d 55 7a 35 61 72 6b 65 6e 63 34 74 6e 6c 37 71 62 59 31 61 7a 5a 75 71 58 68 70 37 79 69 6f 36 53 6c 2f 4f 6a 36 71 65 6e 75 38 75 7a 78 39 2f 7a 77 39 51 67 4e 74 64 4f 33 2b 51 77 43 45 51 6f 44 44 52 51 55 2f 4e 49 42 33 36 2f 47 78 38 6a 4a 49 51 30 66 7a 53 49 56 48 78 59 46 47 53 59 72 48 43 73 74 32 66 66 62 48 6a 41 6d 4e 53 34 6e 4d 54 67 34 49 66 63 6c 42 4e 50 55 36 2b 7a 74 37 6a 6b 33 38 66 6f 7a 4f 44 77 32 4f 30 46 47 4f 6a 39 52 56 67 30 6d 55 69 64 57 48 41 55 6a 4a 43 55 4a 47 68 51 4d 61 50 66 34 45 42 45 53 45 78 51 56 46 68 64 58 58 47 42 61 58 32 56 71 58 6d 4e 31 65 69 4e 42 4a 59 45 52 4b 43 6b
                                                                                                                                                                                                                                                            Data Ascii: wbS6sb3GfrCPucnDucvByMiDhdjbmoDYy9HI1N2Vx8SayKmUz5arkenc4tnl7qbY1azZuqXhp7yio6Sl/Oj6qenu8uzx9/zw9QgNtdO3+QwCEQoDDRQU/NIB36/Gx8jJIQ0fzSIVHxYFGSYrHCst2ffbHjAmNS4nMTg4IfclBNPU6+zt7jk38fozODw2O0FGOj9RVg0mUidWHAUjJCUJGhQMaPf4EBESExQVFhdXXGBaX2VqXmN1eiNBJYERKCk
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 4c 41 7a 55 36 50 6a 67 39 51 30 67 38 54 55 39 55 44 31 42 59 56 55 73 63 42 78 55 4a 59 56 52 61 55 56 31 6d 48 6c 42 56 57 56 4e 59 58 6d 4e 58 61 47 70 76 4b 6b 4e 71 51 48 42 55 4e 43 38 4f 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 5a 58 78 6f 59 30 68 51 4e 34 2b 43 69 48 2b 4c 6c 45 78 2b 67 34 65 42 68 6f 79 52 68 5a 61 59 6e 56 69 53 6b 59 4b 46 5a 31 42 65 55 71 71 64 6f 35 71 6d 72 32 65 5a 6e 71 4b 63 6f 61 65 73 6f 4c 47 7a 75 48 4f 2f 71 62 53 77 74 6f 46 34 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 62 47 38 74 4d 32 57 6d 59 44 59 79 39 48 49 31 4e 32 56 78 38 7a 51 79 73 2f 56 32 73 37 66 34 65 61 68 31 37 37 4b 34 4f 58 65 7a 61 65 47 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 31 73 30 41 38 4f 4c 46 79 62 41 4a 2b 77
                                                                                                                                                                                                                                                            Data Ascii: LAzU6Pjg9Q0g8TU9UD1BYVUscBxUJYVRaUV1mHlBVWVNYXmNXaGpvKkNqQHBUNC8OJSYnKCkqKywtLi8wZXxoY0hQN4+CiH+LlEx+g4eBhoyRhZaYnViSkYKFZ1BeUqqdo5qmr2eZnqKcoaesoLGzuHO/qbSwtoF4V25vcHFyc3R1dnd4ebG8tM2WmYDYy9HI1N2Vx8zQys/V2s7f4eah177K4OXezaeGnZ6foKGio6Slpqeo1s0A8OLFybAJ+w
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 2b 76 76 38 2f 66 34 41 41 55 35 48 53 44 73 6f 48 53 49 4a 59 56 52 61 55 56 31 6d 48 6c 42 56 57 56 4e 59 58 6d 4e 58 61 47 70 76 4b 6d 42 6d 61 30 46 78 61 31 56 6e 57 7a 49 52 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 61 46 61 4a 67 6c 70 4f 56 44 75 54 68 6f 79 44 6a 35 68 51 67 6f 65 4c 68 59 71 51 6c 59 6d 61 6e 4b 46 63 67 33 47 6b 6e 58 56 70 59 55 42 58 57 46 6c 61 57 31 78 64 58 6c 39 67 59 57 4b 73 73 61 36 73 6d 58 79 44 61 73 4b 31 75 37 4b 2b 78 33 2b 78 74 72 71 30 75 62 2f 45 75 4d 6e 4c 30 49 76 48 7a 4d 6e 48 74 4a 65 51 62 34 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 6b 62 72 71 74 38 79 6d 73 5a 6a 77 34 2b 6e 67 37 50 57 74 33 2b 54 6f 34 75 66 74 38 75 62 33 2b 66 36 35 31 41 58 52 35 73 43 39 6e 4c 4f 30 74 62 61 33 75 4c 6d
                                                                                                                                                                                                                                                            Data Ascii: +vv8/f4AAU5HSDsoHSIJYVRaUV1mHlBVWVNYXmNXaGpvKmBma0Fxa1VnWzIRKCkqKywtLi8wMTIzaFaJglpOVDuThoyDj5hQgoeLhYqQlYmanKFcg3GknXVpYUBXWFlaW1xdXl9gYWKssa6smXyDasK1u7K+x3+xtrq0ub/EuMnL0IvHzMnHtJeQb4aHiImKi4yNjo+Qkbrqt8ymsZjw4+ng7PWt3+To4uft8ub3+f651AXR5sC9nLO0tba3uLm
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 51 49 44 42 41 55 47 42 77 68 66 53 31 30 4d 57 46 4e 6f 50 46 5a 67 45 7a 45 56 59 56 78 78 4a 32 5a 67 61 6d 52 79 5a 7a 73 68 44 43 4d 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 6f 56 78 67 7a 4a 30 68 6f 64 69 66 49 59 35 56 7a 74 39 6a 35 42 4e 6a 49 61 51 69 70 69 4e 59 55 63 79 53 55 70 4c 54 45 31 4f 54 31 42 52 55 6c 4e 55 6d 36 57 70 57 47 47 77 6e 4b 35 64 70 36 4f 34 59 58 39 6a 64 49 42 6d 73 4b 7a 42 61 6f 64 73 72 73 44 42 6e 4c 62 41 6a 6e 53 2b 75 73 2b 44 68 49 4e 37 31 32 64 2b 66 34 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 34 79 4e 34 4e 54 6b 6b 5a 32 77 6c 4e 76 6f 35 75 57 38 34 74 7a 75 77 4f 33 6a 35 63 54 6a 35 75 7a 71 34 61 2f 70 2b 2f 7a 6d 39 66 45 48 37 4c 44 76 73 76 37 35 44 38 54 36 41 66 6f 4e 33 67 77 43 42 4f 41 56
                                                                                                                                                                                                                                                            Data Ascii: QIDBAUGBwhfS10MWFNoPFZgEzEVYVxxJ2ZgamRyZzshDCMkJSYnKCkqKywtLoVxgzJ0hodifIY5Vzt9j5BNjIaQipiNYUcySUpLTE1OT1BRUlNUm6WpWGGwnK5dp6O4YX9jdIBmsKzBaodsrsDBnLbAjnS+us+DhIN712d+f4CBgoOEhYaHiImKi4yN4NTkkZ2wlNvo5uW84tzuwO3j5cTj5uzq4a/p+/zm9fEH7LDvsv75D8T6AfoN3gwCBOAV
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 6f 57 55 6b 78 61 55 56 70 55 59 68 67 62 4c 76 30 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 79 41 68 49 69 4d 6b 67 6a 49 6e 4f 54 6b 7a 52 68 59 74 4c 69 38 77 4d 54 49 7a 4e 44 55 32 4e 7a 69 43 67 45 4f 54 68 6f 79 44 6a 35 68 51 66 49 36 51 6a 59 70 59 56 33 65 6b 63 59 42 65 56 31 65 67 6f 71 4f 6a 70 36 71 73 70 71 4b 74 72 36 57 67 61 36 4b 76 72 37 61 73 73 72 71 6e 75 37 47 34 75 48 4a 31 64 6d 37 4b 57 6e 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 44 59 79 39 48 49 31 4e 32 56 32 38 37 65 76 39 58 61 30 39 37 6c 35 5a 72 5a 36 65 50 5a 36 2b 48 6f 36 4b 4f 6c 6e 66 6d 4a 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4d 4d 2f 67 58 37 43 42 48 49 41 74 30 4e 46 64 58 49 79 74 32 74 78 4d 58 47 78
                                                                                                                                                                                                                                                            Data Ascii: oWUkxaUVpUYhgbLv0VFhcYGRobHB0eHyAhIiMkgjInOTkzRhYtLi8wMTIzNDU2NziCgEOThoyDj5hQfI6QjYpYV3ekcYBeV1egoqOjp6qspqKtr6Wga6Kvr7assrqnu7G4uHJ1dm7KWnFyc3R1dnd4eXp7fH1+f4DYy9HI1N2V287ev9Xa097l5ZrZ6ePZ6+Ho6KOlnfmJoKGio6SlpqeoqaqrrK2ur7CxsrMM/gX7CBHIAt0NFdXIyt2txMXGx
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 50 45 42 45 53 45 78 52 73 58 32 56 63 61 48 45 70 59 6a 35 74 64 54 59 70 4b 7a 34 4f 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 4e 4a 4a 43 4e 30 6c 4a 53 6b 74 46 57 43 67 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 71 6f 6b 5a 6d 68 6c 4b 73 37 55 6c 4e 55 56 56 5a 58 57 46 6c 61 57 31 78 64 58 6c 39 67 59 61 57 72 70 37 6d 2b 6f 6d 2b 72 6e 4c 32 74 6f 49 4e 32 72 58 47 50 63 34 69 51 59 48 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 59 62 4b 30 4d 7a 65 34 38 65 55 79 4c 37 61 76 61 53 61 30 5a 32 66 67 5a 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 77 4b 50 70 71 65 6f 71 61 71 72 72 4b 30 4d 72 2f 58 39 42 76 69 30 45 61 43 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 63 49 61 42 68 6a 47 44 52 73 63 47 68 37 31 48 42
                                                                                                                                                                                                                                                            Data Ascii: PEBESExRsX2VcaHEpYj5tdTYpKz4OJSYnKCkqKywtLi8wMTIzNJJCN0lJSktFWCg/QEFCQ0RFRkdISUqokZmhlKs7UlNUVVZXWFlaW1xdXl9gYaWrp7m+om+rnL2toIN2rXGPc4iQYHd4eXp7fH1+f4CBgoOEhYbK0Mze48eUyL7avaSa0Z2fgZiZmpucnZ6foKGiowKPpqeoqaqrrK0Mr/X9Bvi0EaC3uLm6u7y9vr/AwcIaBhjGDRscGh71HB
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 61 53 39 56 47 54 63 62 64 77 63 65 48 79 41 68 49 69 4d 6b 4a 55 39 4e 65 33 52 74 50 55 59 74 4e 59 5a 48 59 56 57 4a 64 32 53 46 58 47 36 48 58 59 32 50 62 46 43 57 6b 46 6c 66 53 6c 41 76 52 6b 64 49 53 55 70 4c 54 45 32 62 6e 59 4f 64 6f 57 56 75 56 56 69 77 6e 61 78 63 5a 30 5a 64 58 6c 39 67 59 57 4a 6a 5a 49 61 4e 71 37 39 39 68 47 74 7a 78 49 54 48 69 63 69 47 78 5a 69 38 6d 71 65 63 77 63 32 71 78 4e 54 51 7a 35 48 44 75 4c 75 6e 32 4e 53 2f 72 4e 44 54 6e 71 2f 64 75 37 36 35 36 4b 61 33 74 39 32 33 74 4c 58 31 37 75 62 62 79 72 4b 77 32 4c 4c 71 35 39 66 79 75 75 44 4a 73 4c 61 56 72 4b 32 75 72 37 43 78 73 72 50 35 32 50 37 6b 7a 39 4f 36 79 41 73 44 46 72 2f 6b 41 78 63 4a 7a 4d 37 55 44 77 34 65 2f 68 55 61 45 39 62 59 75 74 48 53 30 39 51
                                                                                                                                                                                                                                                            Data Ascii: aS9VGTcbdwceHyAhIiMkJU9Ne3RtPUYtNYZHYVWJd2SFXG6HXY2PbFCWkFlfSlAvRkdISUpLTE2bnYOdoWVuVViwnaxcZ0ZdXl9gYWJjZIaNq799hGtzxITHiciGxZi8mqecwc2qxNTQz5HDuLun2NS/rNDTnq/du7656Ka3t923tLX17ubbyrKw2LLq59fyuuDJsLaVrK2ur7CxsrP52P7kz9O6yAsDFr/kAxcJzM7UDw4e/hUaE9bYutHS09Q
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 6b 39 77 59 46 4d 32 4b 57 41 6b 51 69 59 33 51 78 4d 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 4e 44 57 4e 67 49 5a 39 69 5a 4a 4b 67 35 61 57 5a 6c 64 43 59 45 52 4d 6d 48 57 4f 57 6e 74 62 67 6e 2b 62 59 71 47 54 61 49 61 67 69 57 61 6e 69 70 35 2f 63 6f 46 79 71 72 64 77 70 72 79 38 76 6e 32 56 77 48 2b 55 76 4d 4b 62 67 35 57 62 69 48 36 44 69 6f 61 4f 6a 59 36 4b 69 59 2b 4d 69 59 36 4d 6b 6f 36 53 6b 4a 53 52 6c 70 71 37 32 4c 66 52 76 38 76 54 36 4c 2b 79 35 62 79 33 79 37 6a 6b 75 61 2b 72 35 63 2f 41 30 2f 48 53 37 76 47 30 32 50 6a 38 31 37 6e 4d 37 67 50 57 31 50 59 49 76 64 6b 4d 34 66 76 4c 35 2b 76 36 7a 51 6a 67 46 4f 77 58 7a 4e 41 56 42 41 49 52 33 53 44 37 41 67 30 62 32 2b 51 6d 39 4f 41 6f 46 76 6a 35 4b 76 72 70 46 68 38 54 4b 76 45 50
                                                                                                                                                                                                                                                            Data Ascii: k9wYFM2KWAkQiY3QxMqKywtLi8wMTIzNDWNgIZ9iZJKg5aWZldCYERMmHWOWntbgn+bYqGTaIagiWanip5/coFyqrdwpry8vn2VwH+UvMKbg5WbiH6DioaOjY6KiY+MiY6Mko6SkJSRlpq72LfRv8vT6L+y5by3y7jkua+r5c/A0/HS7vG02Pj817nM7gPW1PYIvdkM4fvL5+v6zQjgFOwXzNAVBAIR3SD7Ag0b2+Qm9OAoFvj5KvrpFh8TKvEP
                                                                                                                                                                                                                                                            2024-10-24 12:14:11 UTC1369INData Raw: 5a 34 62 6e 78 73 4e 57 78 72 64 33 68 76 62 33 4a 37 4f 45 78 35 69 59 4e 35 69 34 47 49 69 45 4e 46 6d 4a 57 49 6a 6f 57 52 6d 6c 4a 2b 6b 4a 4b 50 6a 46 70 5a 67 49 47 64 6d 57 56 5a 57 37 42 67 58 4a 65 64 72 4a 36 73 61 4b 57 72 73 71 53 79 6f 71 57 33 72 62 75 72 64 4b 75 71 74 72 65 75 72 72 47 36 64 34 75 34 79 4d 4b 34 79 73 44 48 78 34 4b 45 31 39 54 48 7a 63 54 51 32 5a 47 39 7a 39 48 4f 79 35 6d 59 73 63 58 48 76 64 69 69 6d 5a 76 77 6f 4a 7a 6f 33 4e 37 72 33 2b 37 6b 71 76 4c 6f 37 65 62 78 2b 50 69 73 77 4b 37 32 37 67 48 77 2f 72 53 36 74 76 50 79 2f 67 44 32 39 76 6b 44 76 39 4d 42 45 51 73 42 45 77 6b 51 45 4d 6f 4c 7a 53 45 65 45 52 63 4f 47 69 50 61 42 78 6b 62 47 42 58 69 34 51 55 50 47 68 4c 77 34 65 50 6e 4e 43 63 74 4a 44 41 35 38
                                                                                                                                                                                                                                                            Data Ascii: Z4bnxsNWxrd3hvb3J7OEx5iYN5i4GIiENFmJWIjoWRmlJ+kJKPjFpZgIGdmWVZW7BgXJedrJ6saKWrsqSyoqW3rburdKuqtreurrG6d4u4yMK4ysDHx4KE19THzcTQ2ZG9z9HOy5mYscXHvdiimZvwoJzo3N7r3+7kqvLo7ebx+PiswK727gHw/rS6tvPy/gD29vkDv9MBEQsBEwkQEMoLzSEeERcOGiPaBxkbGBXi4QUPGhLw4ePnNCctJDA58


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            15192.168.2.449757172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1116OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:12 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9569
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 4f 61 74 6f 6a 55 6e 4d 62 79 77 4b 37 72 4d 73 4e 6c 44 50 4c 56 79 38 6a 34 71 2f 38 2b 6f 51 35 4a 69 4b 45 7a 4c 67 41 63 37 43 35 69 73 4e 45 37 2f 2b 43 56 69 30 75 6d 6a 4a 5a 39 37 74 6a 41 51 6c 5a 50 30 6b 6f 65 4a 43 4f 55 56 63 71 66 4a 41 6c 70 53 45 53 42 76 6e 30 32 65 61 33 64 6b 73 77 41 45 31 59 62 68 35 5a 36 51 50 67 2f 63 2b 74 42 32 55 4a 39 4b 54 2b 35 74 4c 61 66 64 61 46 57 74 79 4e 41 4b 4a 45 39 53 4a 62 6f 37 64 67 3d 3d 24 58 51 37 66 65 6a 2f 36 6d 49 58 31 41 53 4f 35 49 6d 56 78 6a 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: TOatojUnMbywK7rMsNlDPLVy8j4q/8+oQ5JiKEzLgAc7C5isNE7/+CVi0umjJZ97tjAQlZP0koeJCOUVcqfJAlpSESBvn02ea3dkswAE1Ybh5Z6QPg/c+tB2UJ9KT+5tLafdaFWtyNAKJE9SJbo7dg==$XQ7fej/6mIX1ASO5ImVxjA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                                                                            Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 32 61 32 37 39 62 62 36 63 32 63 27 2c 63 48 3a 20 27 4d 6e 62 48 4b 72 42 52 74 6c 38 30 31 2e 63 41 5a 71 56 52 61 47 56 76 76 79 72 41 38 61 71 76 34 36 51 65 61 65 79 62 34 6a 67 2d 31 37 32 39 37 37 32 30 35 32 2d 31 2e 32 2e 31 2e 31 2d 78 6d 47 49 6e 6e 4d 46 59 66 49 53 56 41 49 52 4e 35 6e 54 68 7a 2e 53 6f 7a 30 34 53 2e 41 57 41 79 78 79 45 41 6b 63 39 74 6f 34 6c 51 4c 64 37 66 4b 75 41 6d 7a 50 6f 52 45 6c 63 69 4e 63 27 2c 63
                                                                                                                                                                                                                                                            Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e2a279bb6c2c',cH: 'MnbHKrBRtl801.cAZqVRaGVvvyrA8aqv46Qeaeyb4jg-1729772052-1.2.1.1-xmGInnMFYfISVAIRN5nThz.Soz04S.AWAyxyEAkc9to4lQLd7fKuAmzPoRElciNc',c
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 79 61 5f 72 48 75 38 45 59 6d 77 34 62 66 45 58 50 42 6f 67 39 70 5a 52 38 49 75 44 77 61 59 79 59 61 6d 76 75 61 65 6a 69 67 6b 53 2e 6c 51 79 2e 50 6e 45 32 7a 63 79 2e 55 2e 54 34 46 65 39 6b 5a 36 34 7a 79 31 75 74 72 6e 6b 41 2e 68 78 6f 44 69 44 5f 4c 62 45 4c 38 70 33 73 31 4b 6f 5f 71 61 67 59 44 78 55 39 63 6a 72 6a 33 5a 4d 32 4c 4c 38 4d 70 51 69 36 4b 34 47 32 4f 6e 4f 59 6d 55 6a 74 4b 5a 47 58 77 34 76 4a 53 46 32 75 67 47 68 76 46 53 47 4e 2e 56 43 42 76 37 5f 5f 35 52 4b 75 6b 64 37 41 68 66 72 6e 6b 4a 57 52 30 6b 39 72 32 4c 62 41 65 70 33 4b 56 56 57 75 77 54 2e 75 66 6d 32 42 52 6a 43 30 67 62 45 42 56 47 47 6d 34 39 66 38 5a 66 74 78 63 30 6c 75 78 6b 4b 71 6b 4d 35 63 61 4d 45 62 36 34 4c 57 74 36 43 4c 37 4d 70 76 46 6c 6a 55 69 36
                                                                                                                                                                                                                                                            Data Ascii: ya_rHu8EYmw4bfEXPBog9pZR8IuDwaYyYamvuaejigkS.lQy.PnE2zcy.U.T4Fe9kZ64zy1utrnkA.hxoDiD_LbEL8p3s1Ko_qagYDxU9cjrj3ZM2LL8MpQi6K4G2OnOYmUjtKZGXw4vJSF2ugGhvFSGN.VCBv7__5RKukd7AhfrnkJWR0k9r2LbAep3KVVWuwT.ufm2BRjC0gbEBVGGm49f8Zftxc0luxkKqkM5caMEb64LWt6CL7MpvFljUi6
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 4a 5a 71 35 7a 46 78 43 33 64 4f 63 6c 50 39 64 74 6a 5f 58 63 62 4d 67 4b 56 59 41 63 65 4a 51 68 74 65 78 4f 39 63 6c 4f 78 54 42 78 57 72 46 47 4e 56 53 33 72 50 42 6c 5f 53 6b 58 66 67 51 7a 77 5f 50 51 70 2e 7a 56 72 59 6f 2e 46 5a 44 61 45 44 77 65 6b 36 69 42 46 53 6a 35 4b 32 69 67 70 41 4a 39 71 32 32 4e 5f 56 73 49 42 35 47 78 4f 72 6d 39 64 65 6c 35 33 4f 57 79 5a 37 54 62 47 35 36 44 6a 52 6b 31 78 39 6a 74 75 45 72 4a 61 34 70 4e 66 5f 6b 70 2e 32 6e 74 31 57 6f 57 76 4d 5a 74 6f 46 65 53 58 67 52 48 79 77 32 36 41 59 32 4d 4c 6f 56 7a 72 30 61 38 66 50 37 6e 79 75 4d 37 63 69 43 5f 4e 6e 79 66 41 39 41 59 73 5a 79 67 73 39 4c 6c 30 35 7a 5f 63 46 6c 5a 59 62 5a 30 63 78 62 42 36 71 63 6c 55 6d 66 70 32 70 79 47 68 48 35 49 4d 7a 57 57 78 55
                                                                                                                                                                                                                                                            Data Ascii: JZq5zFxC3dOclP9dtj_XcbMgKVYAceJQhtexO9clOxTBxWrFGNVS3rPBl_SkXfgQzw_PQp.zVrYo.FZDaEDwek6iBFSj5K2igpAJ9q22N_VsIB5GxOrm9del53OWyZ7TbG56DjRk1x9jtuErJa4pNf_kp.2nt1WoWvMZtoFeSXgRHyw26AY2MLoVzr0a8fP7nyuM7ciC_NnyfA9AYsZygs9Ll05z_cFlZYbZ0cxbB6qclUmfp2pyGhH5IMzWWxU
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 6f 66 4e 48 2e 35 74 6a 4d 74 62 44 4d 45 38 76 61 73 31 6b 6a 78 54 76 45 35 45 31 6d 5f 54 49 6b 43 6d 43 62 75 69 72 77 4f 45 53 5f 58 49 74 61 73 69 4f 45 41 59 65 7a 74 55 55 61 34 4e 30 50 6e 65 38 77 4f 41 53 58 53 51 4d 30 66 64 35 4f 67 42 4d 72 41 32 62 71 52 61 79 70 45 36 38 6d 51 79 69 54 76 30 2e 68 70 55 76 79 36 38 59 39 46 4d 74 50 44 53 4c 77 5f 4b 33 6d 4b 42 52 43 79 6c 64 50 64 43 65 64 31 37 6e 73 6c 6e 4f 5f 37 50 62 57 4d 7a 32 5a 32 53 75 68 42 77 75 44 5f 37 45 41 59 54 61 70 6f 46 57 30 54 77 4a 42 78 79 4b 57 59 49 50 45 42 75 49 53 2e 53 6b 51 52 7a 72 6b 78 39 32 54 47 70 71 37 79 53 37 4a 50 52 56 41 39 39 74 65 69 4e 6a 66 37 44 70 37 59 46 51 78 49 2e 56 5f 37 5f 7a 58 6a 54 66 4c 62 54 4f 2e 5f 75 4f 4d 38 73 68 32 51 32
                                                                                                                                                                                                                                                            Data Ascii: ofNH.5tjMtbDME8vas1kjxTvE5E1m_TIkCmCbuirwOES_XItasiOEAYeztUUa4N0Pne8wOASXSQM0fd5OgBMrA2bqRaypE68mQyiTv0.hpUvy68Y9FMtPDSLw_K3mKBRCyldPdCed17nslnO_7PbWMz2Z2SuhBwuD_7EAYTapoFW0TwJBxyKWYIPEBuIS.SkQRzrkx92TGpq7yS7JPRVA99teiNjf7Dp7YFQxI.V_7_zXjTfLbTO._uOM8sh2Q2
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC1369INData Raw: 45 33 42 77 4f 31 5f 56 72 70 54 34 56 78 65 4a 37 70 6b 52 65 44 55 39 67 34 6f 75 64 51 72 45 4f 46 43 6c 36 57 73 42 6f 50 37 53 35 69 5f 75 76 71 75 33 32 41 4e 7a 6d 4e 66 49 31 68 73 36 6e 49 50 34 6c 56 4d 6e 6e 56 64 6b 4f 49 57 76 43 50 41 42 43 50 37 65 62 73 65 32 64 64 73 52 54 48 34 38 50 33 51 73 43 4c 5f 50 34 4b 70 78 34 64 4f 65 44 35 6c 57 33 43 61 35 64 6a 76 4e 48 6c 69 6b 4e 6a 68 42 4c 35 61 76 56 67 6f 36 5a 4b 55 36 63 5f 7a 62 44 58 68 37 5f 39 42 54 30 33 39 79 6d 30 41 44 30 6a 53 52 39 30 4e 65 36 69 51 56 77 4a 6f 36 6f 67 43 56 6b 6d 62 5f 56 44 55 65 37 61 57 78 32 6b 43 45 51 50 76 78 76 6c 61 31 50 59 55 66 69 68 72 4d 4a 42 70 4e 55 41 48 6a 31 4a 4a 4f 30 5f 31 69 67 4c 49 6b 78 6e 48 41 55 76 69 56 64 46 56 4f 54 67 32
                                                                                                                                                                                                                                                            Data Ascii: E3BwO1_VrpT4VxeJ7pkReDU9g4oudQrEOFCl6WsBoP7S5i_uvqu32ANzmNfI1hs6nIP4lVMnnVdkOIWvCPABCP7ebse2ddsRTH48P3QsCL_P4Kpx4dOeD5lW3Ca5djvNHlikNjhBL5avVgo6ZKU6c_zbDXh7_9BT039ym0AD0jSR90Ne6iQVwJo6ogCVkmb_VDUe7aWx2kCEQPvxvla1PYUfihrMJBpNUAHj1JJO0_1igLIkxnHAUviVdFVOTg2
                                                                                                                                                                                                                                                            2024-10-24 12:14:12 UTC763INData Raw: 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f
                                                                                                                                                                                                                                                            Data Ascii: ash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : lo


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            16192.168.2.449762172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=OQLIkE0UQBS.6z7PZMBm77fwe7cCsT7LkxFFMdDohsc-1729772049-1.0.1.1-wDshRlzskOLKjeCH9yiHP2U0OHy.z1eAe_r213OIjoP0mG39ECCixjcG4Ptq2I.xEWMO.wVaj7yVnc1rKDeubw
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:16 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9249
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1202INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 41 59 50 2b 42 4d 62 6c 47 76 56 49 61 53 6d 4a 73 52 34 53 4b 30 71 6b 6b 65 4b 43 6a 78 43 48 33 58 48 58 76 70 35 6a 45 32 70 46 74 58 41 30 36 37 32 4f 31 49 4e 44 43 32 54 6b 70 59 66 33 49 38 79 61 62 4f 37 44 47 38 43 65 76 39 77 6c 34 73 52 6d 33 34 6e 42 41 42 66 74 48 44 4a 70 6b 55 62 4e 2b 58 61 32 6b 37 35 47 42 36 56 75 53 4e 6c 48 37 69 72 71 63 2b 49 33 72 71 43 4c 54 53 51 71 6f 6c 6c 38 79 42 6f 39 4d 32 4c 46 6d 76 75 63 4a 41 3d 3d 24 44 4b 31 72 42 50 78 46 42 5a 43 58 69 47 6f 6b 31 59 61 76 59 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: AYP+BMblGvVIaSmJsR4SK0qkkeKCjxCH3XHXvp5jE2pFtXA0672O1INDC2TkpYf3I8yabO7DG8Cev9wl4sRm34nBABftHDJpkUbN+Xa2k75GB6VuSNlH7irqc+I3rqCLTSQqoll8yBo9M2LFmvucJA==$DK1rBPxFBZCXiGok1YavYg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC328INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c
                                                                                                                                                                                                                                                            Data Ascii: der-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72
                                                                                                                                                                                                                                                            Data Ascii: yle><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscr
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 76 68 71 65 50 59 55 4c 54 33 52 6b 32 61 49 77 6a 6c 6f 66 52 50 48 2e 5a 35 31 34 46 47 7a 59 73 4f 6b 35 64 6a 32 4a 33 69 34 6a 70 45 67 2e 76 73 4a 4c 64 64 57 77 4b 32 39 6c 4f 64 43 53 49 30 5a 47 76 2e 2e 68 35 36 36 6f 32 43 71 38 73 78 31 44 58 64 62 45 4f 4b 72 6a 75 6f 4f 43 6a 35 49 41 33 35 57 57 36 71 59 33 44 2e 2e 6b 44 73 32 53 30 67 76 57 39 79 55 30 6c 38 51 39 63 57 69 42 6d 79 4b 64 71 4a 79 79 46 79 53 67 72 4d 7a 75 68 6f 72 50 5f 70 59 6b 67 65 44 36 49 44 37 61 45 49 45 61 49 51 77 32 78 39 78 76 76 44 5f 54 58 74 42 37 50 4a 5a 6e 76 74 79 77 42 79 59 76 4c 6c 77 61 53 79 56 63 6d 34 32 53 31 72 31 38 72 61 76 38 46 78 42 7a 7a 45 6f 66 31 36 77 50 73 62 77 6d 6f 52 2e 50 31 57 33 39 6d 79 47 4f 74 59 34 56 5a 50 6e 32 5a 6e 32
                                                                                                                                                                                                                                                            Data Ascii: vhqePYULT3Rk2aIwjlofRPH.Z514FGzYsOk5dj2J3i4jpEg.vsJLddWwK29lOdCSI0ZGv..h566o2Cq8sx1DXdbEOKrjuoOCj5IA35WW6qY3D..kDs2S0gvW9yU0l8Q9cWiBmyKdqJyyFySgrMzuhorP_pYkgeD6ID7aEIEaIQw2x9xvvD_TXtB7PJZnvtywByYvLlwaSyVcm42S1r18rav8FxBzzEof16wPsbwmoR.P1W39myGOtY4VZPn2Zn2
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 79 46 5a 4d 55 59 63 37 61 6b 47 35 5a 33 62 30 48 2e 76 43 61 71 64 68 66 72 67 5f 68 77 77 4d 55 4a 53 35 34 48 43 74 6f 68 64 51 36 74 79 63 4d 64 56 36 2e 55 71 4d 6b 33 32 71 6a 33 34 5f 32 5a 37 48 57 5a 39 41 63 42 36 2e 6e 55 36 31 38 55 79 6c 2e 6f 50 53 6d 33 32 37 4b 70 51 38 62 79 45 57 34 52 45 35 6a 6d 43 57 63 4c 43 64 31 77 56 4a 48 5a 36 7a 56 35 71 63 5a 62 56 5a 50 69 39 39 45 30 4f 59 43 69 5f 51 77 30 6e 73 72 6c 58 50 76 6b 33 58 51 74 53 51 56 36 5a 5f 47 6d 66 55 58 4f 30 74 4b 53 78 4a 68 52 5a 6e 61 30 72 44 39 41 65 58 6f 6c 6c 6b 6b 4f 56 35 7a 42 66 46 61 4e 48 71 66 4d 6d 4b 5a 59 41 69 65 2e 73 31 36 61 62 39 53 4c 51 42 56 69 71 44 58 6c 32 52 6b 6b 79 47 32 56 59 61 4a 7a 50 62 47 4a 31 37 72 70 64 6a 68 65 48 79 71 4d 41
                                                                                                                                                                                                                                                            Data Ascii: yFZMUYc7akG5Z3b0H.vCaqdhfrg_hwwMUJS54HCtohdQ6tycMdV6.UqMk32qj34_2Z7HWZ9AcB6.nU618Uyl.oPSm327KpQ8byEW4RE5jmCWcLCd1wVJHZ6zV5qcZbVZPi99E0OYCi_Qw0nsrlXPvk3XQtSQV6Z_GmfUXO0tKSxJhRZna0rD9AeXollkkOV5zBfFaNHqfMmKZYAie.s16ab9SLQBViqDXl2RkkyG2VYaJzPbGJ17rpdjheHyqMA
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 65 71 78 78 68 48 6e 70 33 4a 35 5a 51 34 4e 32 47 66 2e 4b 58 33 33 35 71 33 56 7a 41 75 34 73 6d 73 30 47 6f 66 32 38 71 6c 78 7a 50 72 74 54 42 67 73 72 78 64 53 75 57 4e 5f 69 5a 59 63 6c 5f 30 65 56 4f 37 45 66 77 6f 38 31 4d 46 4e 6b 66 41 65 52 61 71 65 67 6b 75 5a 45 43 59 48 5a 38 73 51 4c 6e 4f 7a 57 2e 47 57 6d 67 5a 6a 48 2e 77 45 74 65 6c 77 58 5a 64 63 4c 4e 6d 6d 4c 6b 72 78 45 52 69 62 76 59 30 65 70 35 4d 42 55 61 76 42 5a 73 57 54 44 50 35 56 4e 33 51 34 69 79 79 4d 6f 4d 64 52 44 30 47 39 41 5a 71 42 32 47 45 42 74 56 4b 33 61 59 38 76 6d 4c 50 37 41 37 68 44 38 2e 5a 66 70 2e 5a 64 75 57 38 33 45 75 56 65 79 38 7a 4c 6b 66 79 4b 64 55 32 53 52 56 75 57 75 6d 67 79 32 77 73 6a 61 42 37 78 52 55 4c 6f 56 7a 75 67 58 41 55 6f 75 30 46 42
                                                                                                                                                                                                                                                            Data Ascii: eqxxhHnp3J5ZQ4N2Gf.KX335q3VzAu4sms0Gof28qlxzPrtTBgsrxdSuWN_iZYcl_0eVO7Efwo81MFNkfAeRaqegkuZECYHZ8sQLnOzW.GWmgZjH.wEtelwXZdcLNmmLkrxERibvY0ep5MBUavBZsWTDP5VN3Q4iyyMoMdRD0G9AZqB2GEBtVK3aY8vmLP7A7hD8.Zfp.ZduW83EuVey8zLkfyKdU2SRVuWumgy2wsjaB7xRULoVzugXAUou0FB
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC1369INData Raw: 5a 30 39 32 41 4d 65 6a 6b 67 6d 72 62 78 56 48 5a 61 4d 6f 58 75 55 44 75 6f 37 54 70 77 79 50 45 5a 51 70 54 69 45 52 56 51 45 5a 71 38 64 78 58 54 44 56 69 41 6a 59 72 77 4d 55 49 34 65 50 4f 6b 32 34 6f 4e 67 48 31 61 68 47 49 7a 36 52 31 4f 76 6b 7a 58 34 75 6d 30 41 6c 43 4c 2e 76 75 61 7a 55 58 72 70 50 49 73 48 58 66 69 53 72 39 35 37 50 4d 41 39 4c 78 4f 68 63 49 31 38 64 36 50 44 30 74 5f 6e 74 51 79 78 4f 74 4f 75 6b 79 4a 33 67 67 61 4a 63 34 48 54 70 34 36 55 79 63 59 49 52 76 4d 57 65 72 55 45 64 6e 71 6e 62 70 71 68 4c 73 31 4f 37 67 6d 62 71 69 36 51 5a 31 62 48 77 62 61 45 5a 6b 53 73 77 6e 61 69 76 34 50 47 38 66 44 6b 54 6a 6c 50 4d 31 4e 6b 4a 35 46 37 31 74 70 35 2e 58 49 35 30 6e 79 77 59 67 48 57 31 45 37 54 6b 69 72 6d 31 64 34 41
                                                                                                                                                                                                                                                            Data Ascii: Z092AMejkgmrbxVHZaMoXuUDuo7TpwyPEZQpTiERVQEZq8dxXTDViAjYrwMUI4ePOk24oNgH1ahGIz6R1OvkzX4um0AlCL.vuazUXrpPIsHXfiSr957PMA9LxOhcI18d6PD0t_ntQyxOtOukyJ3ggaJc4HTp46UycYIRvMWerUEdnqnbpqhLs1O7gmbqi6QZ1bHwbaEZkSswnaiv4PG8fDkTjlPM1NkJ5F71tp5.XI50nywYgHW1E7Tkirm1d4A
                                                                                                                                                                                                                                                            2024-10-24 12:14:16 UTC707INData Raw: 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61
                                                                                                                                                                                                                                                            Data Ascii: !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.repla


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            17192.168.2.449768172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1546OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2774d442cde/ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 5934
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            CF-Challenge: ZvH6QH227xOm5Ypb_BANPrzG896Lp.qTZdiJPOQCE7U-1729772045-1.2.1.1-8Lu7RgPxI8Fv.3y7IFtMSEJBYFkeLP29_l0T7jWjXNEKAd9BRbPidx9nG9EW5OjN
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=ysrGvPmqhbqYx9hKvni415uvjO__4.xgdhrK.8AeKR0-1729772056-1.0.1.1-8bWYXZaq.ASgU.3ns_xLGRgw.nJpRbCVD3gnD_eHFkoSW2C_5IZScKae9.mTVh1vW8K3WRS2L8wAGhX1Kj.lVA
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC5934OUTData Raw: 76 5f 38 64 37 39 65 32 37 37 34 64 34 34 32 63 64 65 3d 6f 37 69 47 51 6e 56 25 32 62 4b 34 69 31 69 31 2b 30 42 56 51 32 54 33 24 56 65 32 46 32 56 64 31 24 32 65 33 32 4c 64 5a 4e 56 43 32 6f 64 30 4e 6e 32 78 56 4d 75 4f 32 56 48 32 37 56 4c 24 32 31 79 32 6e 41 75 32 67 4b 32 61 2b 79 70 47 47 32 78 47 33 67 24 76 24 32 24 24 32 37 47 56 67 4e 32 33 70 77 59 32 61 32 32 68 32 78 33 4b 59 32 43 32 62 39 6a 68 44 47 56 61 67 61 42 56 6a 7a 32 32 51 39 47 32 57 6e 6e 42 71 37 4e 56 4f 32 31 59 6e 6f 47 56 50 4d 79 47 75 4d 48 69 61 34 73 37 71 32 56 68 32 33 53 64 32 76 43 30 6f 67 5a 2b 48 31 7a 63 79 32 4d 57 32 54 73 63 33 42 42 74 64 78 6e 79 30 6f 30 32 2b 76 79 2b 32 34 64 59 32 64 41 24 32 63 74 47 32 6d 51 68 74 6f 64 32 34 6e 4a 70 73 65 44 36
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2774d442cde=o7iGQnV%2bK4i1i1+0BVQ2T3$Ve2F2Vd1$2e32LdZNVC2od0Nn2xVMuO2VH27VL$21y2nAu2gK2a+ypGG2xG3g$v$2$$27GVgN23pwY2a22h2x3KY2C2b9jhDGVagaBVjz22Q9G2WnnBq7NVO21YnoGVPMyGuMHia4s7q2Vh23Sd2vC0ogZ+H1zcy2MW2Tsc3BBtdxny0o02+vy+24dY2dA$2ctG2mQhtod24nJpseD6
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:22 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 2264
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-out: V4s7hmJeFWU8pO4ps1FOgWlvdcUt0fNo2rsMk9kXG3mTbnOT8yhtBOUXIWCyKvEjk0qkP0FMyjzDUJqGA8y1gosKpTSKK03WAVNxRXejn2RbE1l/w9anod4=$12yp25IK1XyexBzg
                                                                                                                                                                                                                                                            cf-chl-out-s: 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$4OUzl8KC7g584k2t
                                                                                                                                                                                                                                                            Set-Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; path=/; expires=Thu, 24-Oct-24 12:44:22 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC600INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 70 66 32 4d 57 32 25 32 42 4c 46 53 39 49 53 41 5a 42 36 51 51 63 57 77 58 42 55 4a 73 71 36 77 6c 4f 4a 79 48 7a 52 66 35 38 61 49 6a 39 49 65 48 36 54 6e 35 6b 61 49 71 30 6b 36 33 6d 71 69 4b 4c 45 6e 6f 44 35 7a 6e 65 6c 34 48 57 38 31 30 76 74 37 66 31 70 67 74 76 70 57 54 56 52 31 36 75 39 43 6e 39 6b 62 31 62 4e 46 41 46 79 74 4c 62 69 66 64 4b 46 57 54 4f 76 4e 74 6a 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63
                                                                                                                                                                                                                                                            Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pf2MW2%2BLFS9ISAZB6QQcWwXBUJsq6wlOJyHzRf58aIj9IeH6Tn5kaIq0k63mqiKLEnoD5znel4HW810vt7f1pgtvpWTVR16u9Cn9kb1bNFAFytLbifdKFWTOvNtj"}],"group":"cf-nel","max_age":604800}NEL: {"succ
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC889INData Raw: 77 62 53 36 73 62 33 47 66 72 43 50 75 63 6e 44 75 63 76 42 79 4d 69 44 68 64 6a 62 6d 6f 44 59 79 39 48 49 31 4e 32 56 78 38 53 61 79 4b 6d 55 7a 35 61 72 6b 65 6e 63 34 74 6e 6c 37 71 62 59 31 61 7a 5a 75 71 58 68 70 37 7a 6f 2b 50 4c 6f 2b 76 44 33 39 36 72 79 38 51 4c 67 39 41 55 45 44 4e 59 45 42 51 49 42 2f 65 66 37 43 51 4c 46 78 37 38 63 71 38 4c 44 78 4d 55 61 48 78 49 65 44 68 54 4d 31 53 59 5a 48 78 59 69 4b 78 44 63 46 68 73 66 47 52 34 6b 4b 52 30 75 4d 44 58 6f 49 42 2f 72 4b 52 74 42 4f 53 2f 78 4b 66 58 74 53 74 6e 77 38 66 4c 7a 39 50 58 32 39 7a 77 37 54 6b 48 38 42 55 68 4f 56 55 64 56 52 55 68 61 55 46 35 4f 45 53 58 31 44 51 34 50 45 42 45 53 45 78 51 56 46 68 63 59 61 31 39 76 63 57 39 73 48 79 64 6b 61 47 4a 6e 62 58 4a 6d 65 6d 78
                                                                                                                                                                                                                                                            Data Ascii: wbS6sb3GfrCPucnDucvByMiDhdjbmoDYy9HI1N2Vx8SayKmUz5arkenc4tnl7qbY1azZuqXhp7zo+PLo+vD396ry8QLg9AUEDNYEBQIB/ef7CQLFx78cq8LDxMUaHxIeDhTM1SYZHxYiKxDcFhsfGR4kKR0uMDXoIB/rKRtBOS/xKfXtStnw8fLz9PX29zw7TkH8BUhOVUdVRUhaUF5OESX1DQ4PEBESExQVFhcYa19vcW9sHydkaGJnbXJmemx
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1369INData Raw: 56 74 64 58 46 52 61 56 42 59 67 47 53 7a 37 45 78 51 56 46 68 63 59 47 52 70 34 42 68 30 65 48 79 41 68 49 69 4d 6b 62 6d 77 6e 4d 47 77 34 64 48 70 78 63 34 64 66 64 7a 71 42 64 59 4a 37 51 44 68 57 56 7a 74 4d 52 6a 36 61 4b 6b 46 43 51 30 52 46 52 6b 64 49 53 55 70 4c 54 4a 2b 54 6f 36 57 6a 6f 46 4f 58 59 36 6d 73 6d 71 79 75 72 61 57 72 70 57 65 75 6f 71 2b 6f 63 72 47 72 74 61 2b 39 73 6e 64 73 73 48 79 37 74 62 2b 35 78 37 78 2b 6b 57 46 34 65 58 70 37 66 48 31 2b 66 39 31 72 67 6f 4f 45 68 65 4e 78 69 49 6d 4b 69 39 37 53 34 75 54 69 33 35 4b 61 6d 37 43 41 39 49 4b 44 34 50 44 71 34 50 4c 6f 37 2b 2b 69 39 75 6e 35 79 66 62 33 39 50 50 77 74 50 76 76 2f 50 57 39 73 67 72 31 41 67 7a 38 78 4c 6b 44 43 78 49 51 45 73 6a 41 48 61 7a 44 78 4d 58 47
                                                                                                                                                                                                                                                            Data Ascii: VtdXFRaVBYgGSz7ExQVFhcYGRp4Bh0eHyAhIiMkbmwnMGw4dHpxc4dfdzqBdYJ7QDhWVztMRj6aKkFCQ0RFRkdISUpLTJ+To6WjoFOXY6msmqyuraWrpWeuoq+ocrGrta+9sndssHy7tb+5x7x+kWF4eXp7fH1+f91rgoOEheNxiImKi97S4uTi35Kam7CA9IKD4PDq4PLo7++i9un5yfb39PPwtPvv/PW9sgr1Agz8xLkDCxIQEsjAHazDxMXG
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC6INData Raw: 6e 34 62 51 3d 3d
                                                                                                                                                                                                                                                            Data Ascii: n4bQ==


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            18192.168.2.449769172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1070OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1625211542:1729702664:ZO1Pl1MsCdl5JCd-iTGVq9XUJ0ETrABYlg4qWlIqm4k/8d79e2728ba4c86f/Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 5583
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            CF-Challenge: Bf6z6i3aZvmXsh67IRrDkjru2Pn7kPeG3VRRQ9wYEBc-1729772045-1.2.1.1-AI0RlJhjkb4IECuBan0tbsoSM9D5SbozubHBKHccN023GGR2kPZuzNrzloT7IO7O
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=ysrGvPmqhbqYx9hKvni415uvjO__4.xgdhrK.8AeKR0-1729772056-1.0.1.1-8bWYXZaq.ASgU.3ns_xLGRgw.nJpRbCVD3gnD_eHFkoSW2C_5IZScKae9.mTVh1vW8K3WRS2L8wAGhX1Kj.lVA
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC5583OUTData Raw: 76 5f 38 64 37 39 65 32 37 32 38 62 61 34 63 38 36 66 3d 6f 37 69 47 51 6e 56 25 32 62 4b 34 69 31 69 31 2b 30 42 56 51 32 54 33 24 56 56 32 30 32 33 64 56 24 32 4f 32 36 48 6e 2b 56 79 32 31 53 64 31 59 6e 24 24 56 66 32 30 77 32 56 4b 64 56 61 32 62 48 31 4d 4a 32 4c 48 53 64 64 32 54 48 6e 6a 6e 30 75 47 30 74 32 24 77 69 32 42 54 62 64 56 31 56 32 31 37 32 6c 33 47 56 70 73 32 36 79 39 4f 30 4c 47 4a 47 30 73 67 6f 64 70 4e 56 7a 72 4e 48 6e 4e 32 54 64 32 2b 35 48 61 69 56 6e 67 32 6f 64 24 32 69 4b 37 32 4f 48 32 72 47 32 62 31 47 6e 71 2d 32 32 71 50 31 64 32 42 6a 51 34 59 47 56 42 70 50 24 53 24 79 43 24 32 4f 6b 31 4d 31 56 47 46 4b 61 62 78 31 4b 32 73 6a 64 32 79 78 7a 62 4d 4f 73 2b 32 34 39 39 68 47 32 73 77 39 6b 66 78 42 4b 68 46 44 47 73
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2728ba4c86f=o7iGQnV%2bK4i1i1+0BVQ2T3$VV2023dV$2O26Hn+Vy21Sd1Yn$$Vf20w2VKdVa2bH1MJ2LHSdd2THnjn0uG0t2$wi2BTbdV1V2172l3GVps26y9O0LGJG0sgodpNVzrNHnN2Td2+5HaiVng2od$2iK72OH2rG2b1Gnq-22qP1d2BjQ4YGVBpP$S$yC$2Ok1M1VGFKabx1K2sjd2yxzbMOs+2499hG2sw9kfxBKhFDGs
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:22 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 2264
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-out: EJ5EXBPkGdEAoRNxUKAHyH4SLkO30Y7ZvaSzCr82eD6MawNl5d3Mgi0KUfSaR1KyF11Sx/tvnM2VIGkkTjod8kI/I6pIrO9C/NZsiCRqshIPvQYMcblT1FY=$WMC2ZyXaDIHvXfQ5
                                                                                                                                                                                                                                                            cf-chl-out-s: UZuS3ezAj9aYWyP4edxWYCldetqMZfWpxNYViles5ZmRhkyye8e1Lmt9u5YTrISd1mzhH4mEMTSb4ngW3kgvPcwtjJH7Hx1Mpp79rGUquuvnvoJ62wuONc8rKO07QOB6KUDp3tYb3En1SRlnJukJptYTwh3WECoO3hffTYMIiKnWIlY22Plo38SZT1yd2dTGuq9D8FYBncu71dVnlfDcEblNg/luIlzYbwGr2+OC9DqFvsXluUF0fJP698dBvk1DVHO9LMV+nVsjyVwPQJNjSPHYKy+tPhIDj6Np/RNfX5gLB7HyAhjuE55TQkhYxdlwZ3zwOGqsJNybr7xbtBBY+ud1cwi8odUuoJaSKXupgsLu9WBxUUQ=$oSe1du1xMEE7S8PT
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y04KzKDMD1wfwZQ9gA%2FDTR8UYJkoqfI%2Bx6rsG1ixb146Z62%2BZ%2Bg8TLWxHzdRiaB9rjSYHXK6LAjYCrXKGL%2FlKO3iEWww9Hye4KHhHWaXt%2F5zyqdT4GjSL%2F3NUlCE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e2e06850479c-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC66INData Raw: 77 72 57 37 73 72 37 48 66 37 47 51 75 73 72 45 75 73 7a 43 79 63 6d 45 68 74 6e 63 6d 34 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 57 62 79 61 71 56 30 4a 65 73 6b 75 72 64 34 39 72 6d 37 36 66 5a 31 71
                                                                                                                                                                                                                                                            Data Ascii: wrW7sr7Hf7GQusrEuszCycmEhtncm4HZzNLJ1d6WyMWbyaqV0Jeskurd49rm76fZ1q
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC1369INData Raw: 33 61 75 36 62 69 71 4c 33 70 2b 66 50 70 2b 2f 48 34 2b 4b 76 7a 38 67 50 68 39 51 59 46 44 64 63 46 42 67 4d 43 2f 75 6a 38 43 67 50 47 79 4d 41 64 72 4d 50 45 78 63 59 62 49 42 4d 66 44 78 58 4e 31 69 63 61 49 42 63 6a 4c 42 48 64 46 78 77 67 47 68 38 6c 4b 68 34 76 4d 54 62 70 49 53 44 73 4b 68 78 43 4f 6a 44 79 4b 76 62 75 53 39 72 78 38 76 50 30 39 66 62 33 2b 44 30 38 54 30 4c 39 42 6b 6c 50 56 6b 68 57 52 6b 6c 62 55 56 39 50 45 69 62 32 44 67 38 51 45 52 49 54 46 42 55 57 46 78 67 5a 62 47 42 77 63 6e 42 74 49 43 68 6c 61 57 4e 6f 62 6e 4e 6e 65 32 31 71 64 54 52 4a 47 54 41 78 4d 6a 4d 30 4e 54 59 33 65 33 71 4e 67 44 78 45 69 34 43 4f 67 6f 6d 49 69 45 78 67 4d 55 68 4a 53 6b 74 4d 54 55 35 50 55 46 46 53 55 36 61 61 71 71 79 71 70 31 70 69 6e
                                                                                                                                                                                                                                                            Data Ascii: 3au6biqL3p+fPp+/H4+Kvz8gPh9QYFDdcFBgMC/uj8CgPGyMAdrMPExcYbIBMfDxXN1icaIBcjLBHdFxwgGh8lKh4vMTbpISDsKhxCOjDyKvbuS9rx8vP09fb3+D08T0L9BklPVkhWRklbUV9PEib2Dg8QERITFBUWFxgZbGBwcnBtIChlaWNobnNne21qdTRJGTAxMjM0NTY3e3qNgDxEi4COgomIiExgMUhJSktMTU5PUFFSU6aaqqyqp1pin
                                                                                                                                                                                                                                                            2024-10-24 12:14:22 UTC829INData Raw: 33 37 66 54 30 37 4f 79 77 73 36 75 79 73 35 69 76 73 4c 47 79 73 37 53 31 74 72 2f 38 43 66 30 52 43 67 4d 4e 46 4d 34 4f 45 67 63 47 47 68 41 58 46 39 63 62 48 68 77 69 48 68 4d 67 48 74 4c 77 38 66 4c 57 33 69 45 75 4c 79 77 77 39 2b 58 66 50 54 37 69 36 7a 77 76 4e 53 77 34 51 66 67 31 51 43 45 30 4d 30 5a 45 4f 42 64 45 52 45 73 39 55 55 37 36 41 67 50 39 41 45 6c 55 4f 55 68 47 4d 45 39 62 45 42 49 54 46 50 55 4e 44 67 38 51 47 68 4a 75 2f 52 55 57 46 78 67 5a 47 68 73 63 59 47 31 75 61 32 70 6e 56 6e 68 33 4a 6a 4a 46 4b 54 46 47 4c 47 42 7a 63 6f 57 44 64 30 34 30 61 48 65 45 66 57 79 44 6a 34 46 61 62 49 36 4f 68 6c 31 44 64 49 61 59 6d 35 47 64 6b 35 71 61 6b 70 4a 57 61 7a 74 53 55 31 52 56 73 30 46 59 57 56 70 62 6f 4b 79 68 74 4b 32 6d 73 4c
                                                                                                                                                                                                                                                            Data Ascii: 37fT07Oyws6uys5ivsLGys7S1tr/8Cf0RCgMNFM4OEgcGGhAXF9cbHhwiHhMgHtLw8fLW3iEuLyww9+XfPT7i6zwvNSw4Qfg1QCE0M0ZEOBdEREs9UU76AgP9AElUOUhGME9bEBITFPUNDg8QGhJu/RUWFxgZGhscYG1ua2pnVnh3JjJFKTFGLGBzcoWDd040aHeEfWyDj4FabI6Ohl1DdIaYm5Gdk5qakpJWaztSU1RVs0FYWVpboKyhtK2msL


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            19192.168.2.449770172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:25 UTC1251OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:26 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9642
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 41 71 70 4f 52 73 48 48 35 62 34 54 69 76 58 51 67 54 49 33 45 69 77 35 7a 6f 69 47 44 33 49 47 71 48 2f 62 56 77 78 63 37 52 48 2b 76 47 38 59 71 66 66 51 51 6d 64 56 31 4b 6c 38 54 35 36 46 58 74 45 31 30 47 64 32 2f 34 61 4e 50 2f 6b 57 48 44 74 64 32 31 77 62 2b 6f 47 77 44 65 38 64 52 49 76 43 6e 6d 6b 66 67 36 64 72 33 37 4f 76 66 52 45 67 66 4d 50 56 4b 59 39 50 65 37 6f 6f 4f 53 31 6d 68 64 58 58 53 38 46 77 43 72 61 6c 43 30 30 64 77 3d 3d 24 45 56 64 30 76 45 4c 38 4f 6b 37 4b 41 68 38 56 46 67 58 4d 2b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: PAqpORsHH5b4TivXQgTI3Eiw5zoiGD3IGqH/bVwxc7RH+vG8YqffQQmdV1Kl8T56FXtE10Gd2/4aNP/kWHDtd21wb+oGwDe8dRIvCnmkfg6dr37OvfREgfMPVKY9Pe7ooOS1mhdXXS8FwCralC00dw==$EVd0vEL8Ok7KAh8VFgXM+A==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                                                                            Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 32 66 34 63 64 30 63 38 37 38 38 27 2c 63 48 3a 20 27 32 78 6b 72 36 7a 51 77 49 6b 4b 72 50 56 46 6d 76 44 7a 62 55 6f 63 34 51 50 6a 4f 45 30 7a 48 4e 64 78 41 61 51 49 55 68 49 34 2d 31 37 32 39 37 37 32 30 36 36 2d 31 2e 32 2e 31 2e 31 2d 6a 51 4e 62 51 50 6d 69 5a 46 48 56 45 41 51 55 30 47 31 72 7a 39 37 71 53 64 68 69 69 50 68 34 54 52 76 30 61 56 57 52 6c 46 30 48 42 64 64 69 55 72 64 68 63 4c 44 79 71 6e 42 51 41 4a 30 71 27 2c 63
                                                                                                                                                                                                                                                            Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e2f4cd0c8788',cH: '2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q',c
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 33 66 76 69 58 39 6e 4d 30 41 61 36 32 73 52 44 58 78 41 32 38 7a 41 74 66 35 39 55 34 79 64 51 61 70 68 79 36 55 72 31 62 31 46 66 47 6f 59 70 38 41 6e 4b 66 54 62 67 44 41 44 38 41 71 32 76 6d 63 6e 67 45 4b 45 4f 58 72 74 42 47 73 34 4d 42 41 54 6a 46 41 5a 2e 48 34 43 47 6b 72 47 51 57 47 4f 49 6f 62 4c 42 59 50 58 4e 75 4b 4c 49 31 53 47 6d 4b 31 6d 36 66 49 49 34 74 6b 52 6d 30 64 72 5f 6a 76 4d 61 49 5f 6c 39 4f 42 49 70 52 6d 73 6e 73 4b 53 41 4c 43 43 78 70 6b 76 54 6e 37 72 41 6d 44 41 4a 61 35 72 50 72 70 54 39 70 54 6c 6b 5f 73 77 6f 6b 48 31 47 53 35 52 61 48 69 6c 38 36 44 6e 6c 73 34 66 54 4d 44 49 57 38 54 62 37 72 6a 36 6e 4e 36 52 41 65 53 43 5f 45 51 47 30 35 5a 65 31 35 52 5a 62 6b 31 51 53 75 31 72 58 48 48 62 52 4d 45 31 55 34 50 37
                                                                                                                                                                                                                                                            Data Ascii: 3fviX9nM0Aa62sRDXxA28zAtf59U4ydQaphy6Ur1b1FfGoYp8AnKfTbgDAD8Aq2vmcngEKEOXrtBGs4MBATjFAZ.H4CGkrGQWGOIobLBYPXNuKLI1SGmK1m6fII4tkRm0dr_jvMaI_l9OBIpRmsnsKSALCCxpkvTn7rAmDAJa5rPrpT9pTlk_swokH1GS5RaHil86Dnls4fTMDIW8Tb7rj6nN6RAeSC_EQG05Ze15RZbk1QSu1rXHHbRME1U4P7
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 41 69 53 58 53 4b 45 69 6a 68 77 67 75 2e 45 6d 45 36 31 64 6d 2e 4a 52 47 39 5f 65 41 42 77 42 43 6f 59 5f 72 52 56 6b 47 35 57 58 6a 31 50 37 62 77 4d 71 42 44 6f 2e 61 55 34 4d 66 72 34 6e 6a 32 32 6a 58 47 33 32 45 75 67 34 50 37 64 59 6b 39 59 62 79 30 36 64 45 6f 52 45 62 58 5a 74 6a 76 39 50 45 37 4b 44 76 31 79 54 41 70 6b 30 56 55 30 57 51 4d 62 51 66 4e 41 69 65 74 35 58 41 52 41 34 75 63 55 78 4c 44 77 45 39 77 47 35 5f 71 76 44 54 6b 50 62 77 75 4a 52 61 45 56 5a 6f 59 56 39 79 54 4f 4d 31 70 4e 6f 4e 79 4a 67 37 65 2e 54 77 39 6b 52 39 76 6a 6f 48 53 7a 34 6e 49 72 67 58 41 65 5a 58 63 36 77 74 45 6e 66 72 66 39 75 41 33 66 6f 51 33 79 6f 47 77 6c 4c 52 31 58 49 38 64 35 57 42 77 6d 5a 41 57 69 31 30 49 67 43 42 39 62 6d 76 42 56 79 39 38 55
                                                                                                                                                                                                                                                            Data Ascii: AiSXSKEijhwgu.EmE61dm.JRG9_eABwBCoY_rRVkG5WXj1P7bwMqBDo.aU4Mfr4nj22jXG32Eug4P7dYk9Yby06dEoREbXZtjv9PE7KDv1yTApk0VU0WQMbQfNAiet5XARA4ucUxLDwE9wG5_qvDTkPbwuJRaEVZoYV9yTOM1pNoNyJg7e.Tw9kR9vjoHSz4nIrgXAeZXc6wtEnfrf9uA3foQ3yoGwlLR1XI8d5WBwmZAWi10IgCB9bmvBVy98U
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 38 68 63 54 47 70 71 5f 49 53 51 63 41 67 52 34 51 77 68 4e 61 45 5f 65 5f 6c 6c 70 79 33 49 49 66 72 4d 53 42 66 56 50 73 31 31 4e 63 33 6d 56 31 70 52 59 58 7a 48 73 34 76 4f 4e 64 34 37 39 71 75 76 64 34 4b 46 52 63 30 75 68 62 39 52 53 6c 47 70 76 77 75 34 75 6f 48 7a 61 36 5a 53 32 53 70 70 79 78 67 50 47 44 79 41 36 35 4f 37 2e 76 58 6f 32 56 6c 75 6f 74 5a 35 54 61 56 67 79 56 44 42 75 6d 7a 55 6a 6f 44 61 73 56 4b 35 33 72 4f 30 46 75 43 44 74 4e 76 2e 33 69 68 44 4f 4a 53 45 34 73 36 43 62 6f 62 42 36 6b 6a 45 57 66 32 30 6a 61 58 2e 71 70 6d 4f 36 71 34 69 5f 4f 4d 6a 7a 4a 4c 53 4d 73 59 62 37 55 62 6b 30 54 70 54 51 76 4d 75 57 75 55 7a 52 48 72 4c 5a 69 6c 46 30 68 63 59 5f 45 4d 30 43 38 79 59 44 47 61 7a 69 32 58 5f 61 2e 67 43 6b 62 46 4a
                                                                                                                                                                                                                                                            Data Ascii: 8hcTGpq_ISQcAgR4QwhNaE_e_llpy3IIfrMSBfVPs11Nc3mV1pRYXzHs4vONd479quvd4KFRc0uhb9RSlGpvwu4uoHza6ZS2SppyxgPGDyA65O7.vXo2VluotZ5TaVgyVDBumzUjoDasVK53rO0FuCDtNv.3ihDOJSE4s6CbobB6kjEWf20jaX.qpmO6q4i_OMjzJLSMsYb7Ubk0TpTQvMuWuUzRHrLZilF0hcY_EM0C8yYDGazi2X_a.gCkbFJ
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 43 56 75 4a 79 69 33 48 65 4a 39 33 46 69 6b 50 66 71 6b 4d 6c 6f 51 36 51 2e 36 6c 4f 66 59 7a 50 4c 6f 65 66 45 6c 51 69 50 49 49 7a 51 34 48 6e 58 6f 43 72 4b 56 32 41 74 73 42 2e 76 36 56 58 4e 50 50 54 48 7a 67 79 43 72 75 74 71 35 53 75 2e 48 79 4d 37 68 35 6a 79 31 30 57 75 44 56 4f 72 52 45 77 54 4d 77 6d 62 72 37 51 5f 4c 72 5f 75 4d 56 48 5a 62 48 4c 5f 6c 6f 51 34 66 6e 51 61 65 31 5a 7a 58 75 52 30 41 52 5f 66 37 6f 62 38 59 5a 43 51 45 36 6c 63 33 61 73 37 37 4c 49 62 62 61 45 6f 4b 51 57 55 45 64 6a 53 4e 4d 6b 79 72 61 49 61 6d 6a 58 6b 4d 49 71 76 72 78 46 7a 4b 67 7a 63 34 41 65 46 64 4d 45 63 46 62 77 6e 6e 4d 36 44 75 36 44 69 35 61 77 72 70 78 61 54 5a 39 57 46 65 6d 5a 6c 69 6b 35 53 44 69 71 78 64 62 45 31 46 49 37 53 54 4d 44 6b 63
                                                                                                                                                                                                                                                            Data Ascii: CVuJyi3HeJ93FikPfqkMloQ6Q.6lOfYzPLoefElQiPIIzQ4HnXoCrKV2AtsB.v6VXNPPTHzgyCrutq5Su.HyM7h5jy10WuDVOrREwTMwmbr7Q_Lr_uMVHZbHL_loQ4fnQae1ZzXuR0AR_f7ob8YZCQE6lc3as77LIbbaEoKQWUEdjSNMkyraIamjXkMIqvrxFzKgzc4AeFdMEcFbwnnM6Du6Di5awrpxaTZ9WFemZlik5SDiqxdbE1FI7STMDkc
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC836INData Raw: 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 37 39 65 32 66 34 63 64 30 63 38 37 38 38 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74
                                                                                                                                                                                                                                                            Data Ascii: -platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, locat


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            20192.168.2.449771172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1268OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e2f4cd0c8788 HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/?__cf_chl_rt_tk=20txOQoVK95DoG_CQ5q6KcdMzflGfLsefy9rSRUI7iQ-1729772066-1.0.1.1-JFT1zQYUZnxXGuH4WMSvA1_NdrKhV2efJk2vSu0zPD0
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:26 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 97037
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nGsqdcq%2Fyk61LK2YO5dLOrQN8ZzOC4qvaRApk0S7jBAH7C%2BupiA%2FLlKu8JUvwWeywNYEo7lO3NIeTTapvQOPqj7k%2BF6%2BrI1QihBVMMie7mxAOhBK7rqyxC9ZS7eh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e2fa294ae93e-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC513INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 62 6c 65 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 2c 22 6f 75 74 64 61
                                                                                                                                                                                                                                                            Data Ascii: ble","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E.","outda
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30 61 63 74 69 6f 6e 25 32 30 62 65 6c 6f 77 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72
                                                                                                                                                                                                                                                            Data Ascii: ractive_running":"Verify%20you%20are%20human%20by%20completing%20the%20action%20below.","interstitial_helper_title":"What%20is%20this%20Page%3F","turnstile_feedback_description":"Send%20Feedback","success_title":"Verification%20successful","check_thirdpar
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69
                                                                                                                                                                                                                                                            Data Ascii: warning":"Website%20is%20not%20accessible%20via%20this%20address.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20i
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 70 2c 66 72 2c 66 73 2c 66 74 2c 66 47 2c 66
                                                                                                                                                                                                                                                            Data Ascii: yfills":{"testing_only_always_pass":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fp,fr,fs,ft,fG,f
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 67 69 6b 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 48 41 62 41 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 27 56 70 7a 6b 79 27 3a 68 70 28 34 32 30 29 2c 27 6e 6a 4c 42 56 27 3a 68 70 28 36 36 34 29 2c 27 6d 78 62 74 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 29 3b 74 72 79 7b 69 66 28 69 5b 68 70 28 37 33 35 29 5d 28 68 70 28 34 31 33 29 2c 68 70 28 34 31 33 29 29 29 7b 66 6f 72 28 6a 3d 69 5b 68 70 28 36 38 38 29 5d 5b 68 70 28 38 37 32 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 66 6d 28 66 5b 68 70
                                                                                                                                                                                                                                                            Data Ascii: gikk':function(G,H){return G+H},'HAbAF':function(G,H){return G instanceof H},'Vpzky':hp(420),'njLBV':hp(664),'mxbtw':function(G,H){return G+H}});try{if(i[hp(735)](hp(413),hp(413))){for(j=i[hp(688)][hp(872)]('|'),k=0;!![];){switch(j[k++]){case'0':l=fm(f[hp
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 37 33 35 29 5d 28 68 2c 68 70 28 32 31 37 29 29 3f 69 5b 68 70 28 39 36 34 29 5d 28 6d 2c 6e 29 3a 6f 28 73 29 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 46 28 31 31 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 71 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 71 3d 67 46 2c 65 3d 7b 27 6a 7a 4c 75 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 71 28 31 31 38 30 29 5d 2c 64 5b 68 71 28 31 33 38 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 68 71 28 31 33 38 29 5d 3d 3d 3d 68 71 28 38 39 36 29 29 26 26 28 6a 3d 64 5b 68 71 28 31 33 38 29 5d 5b 68 71 28 38 37 32 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68
                                                                                                                                                                                                                                                            Data Ascii: 735)](h,hp(217))?i[hp(964)](m,n):o(s)}catch(H){}},eM[gF(1111)]=function(d,hq,e,f,g,h,i,j,k,l,m){(hq=gF,e={'jzLuF':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[hq(1180)],d[hq(138)]&&typeof d[hq(138)]===hq(896))&&(j=d[hq(138)][hq(872)]('\n'),j[h
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 35 29 5d 5b 69 41 28 39 34 35 29 5d 26 26 65 2d 67 62 3e 64 3f 63 5b 69 41 28 31 30 33 35 29 5d 28 66 48 29 3a 66 49 28 29 7d 2c 31 65 33 29 29 2c 67 66 3d 7b 7d 2c 67 66 5b 67 46 28 39 34 35 29 5d 3d 21 5b 5d 2c 67 66 5b 67 46 28 33 32 38 29 5d 3d 66 71 2c 67 66 5b 67 46 28 39 37 37 29 5d 3d 66 46 2c 67 66 5b 67 46 28 31 31 33 31 29 5d 3d 67 61 2c 67 66 5b 67 46 28 34 33 36 29 5d 3d 67 39 2c 67 66 5b 67 46 28 32 34 38 29 5d 3d 66 76 2c 67 66 5b 67 46 28 38 32 33 29 5d 3d 66 77 2c 67 66 5b 67 46 28 35 31 36 29 5d 3d 66 55 2c 67 66 5b 67 46 28 32 32 35 29 5d 3d 66 56 2c 67 66 5b 67 46 28 35 37 32 29 5d 3d 67 31 2c 67 66 5b 67 46 28 35 37 31 29 5d 3d 67 30 2c 67 66 5b 67 46 28 36 34 30 29 5d 3d 66 5a 2c 67 66 5b 67 46 28 31 31 31 39 29 5d 3d 66 59 2c 67 66
                                                                                                                                                                                                                                                            Data Ascii: 5)][iA(945)]&&e-gb>d?c[iA(1035)](fH):fI()},1e3)),gf={},gf[gF(945)]=![],gf[gF(328)]=fq,gf[gF(977)]=fF,gf[gF(1131)]=ga,gf[gF(436)]=g9,gf[gF(248)]=fv,gf[gF(823)]=fw,gf[gF(516)]=fU,gf[gF(225)]=fV,gf[gF(572)]=g1,gf[gF(571)]=g0,gf[gF(640)]=fZ,gf[gF(1119)]=fY,gf
                                                                                                                                                                                                                                                            2024-10-24 12:14:26 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 47 66 53 4d 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6e 69 6a 5a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 61 75 49 51 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 64 68 4e 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 45 71 43 6a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 58 63 72 79 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6e 64 71 50 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                            Data Ascii: ion(h,i){return h<<i},'GfSMx':function(h,i){return h&i},'nijZE':function(h,i){return h-i},'auIQt':function(h,i){return i&h},'dhNwi':function(h,i){return h==i},'EqCjH':function(h,i){return h<i},'XcryY':function(h,i){return h|i},'ndqPa':function(h,i){return
                                                                                                                                                                                                                                                            2024-10-24 12:14:27 UTC1369INData Raw: 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 31 28 36 31 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 31 28 37 36 37 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 31 28 37 36 32 29 5d 28 48 3c 3c 31 2c 31 26 4f 29 2c 64 5b 6a 31 28 33 32 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 31 28 35 36 31 29 5d 28 64 5b 6a 31 28 38 33 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 31 28 37 36 32 29 5d 28 48 3c 3c 31 2e 30 35 2c 4f 29 2c 64 5b 6a 31 28 33 32 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 31 28 35 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 31 28
                                                                                                                                                                                                                                                            Data Ascii: ,s++);for(O=C[j1(618)](0),s=0;d[j1(767)](8,s);H=d[j1(762)](H<<1,1&O),d[j1(327)](I,j-1)?(I=0,G[j1(561)](d[j1(838)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[j1(762)](H<<1.05,O),d[j1(327)](I,j-1)?(I=0,G[j1(561)](o(H)),H=0):I++,O=0,s++);for(O=C[j1(


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            21192.168.2.449773172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:27 UTC775OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:27 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9344
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1204INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 33 54 5a 64 30 76 7a 33 44 4d 6b 61 58 49 6f 57 57 75 41 47 35 42 65 53 36 75 31 55 36 6c 6b 6c 4e 37 35 61 4a 64 47 59 50 2b 64 38 61 6e 31 77 42 53 44 68 4e 31 66 38 30 64 4e 45 69 73 34 54 58 53 63 32 53 6b 57 52 6b 49 78 43 78 59 70 48 53 72 50 50 68 68 70 33 7a 75 6d 32 47 4c 47 61 65 6c 67 65 4c 79 56 6d 55 72 35 61 67 69 77 38 31 51 76 66 68 6a 36 68 56 51 74 76 59 4f 36 48 6f 4e 61 38 43 56 45 6d 6f 5a 31 41 6e 4c 4c 75 67 75 53 72 53 77 3d 3d 24 30 58 56 55 68 48 58 53 4c 51 6d 2f 67 61 6e 47 52 63 59 54 33 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: 3TZd0vz3DMkaXIoWWuAG5BeS6u1U6lklN75aJdGYP+d8an1wBSDhN1f80dNEis4TXSc2SkWRkIxCxYpHSrPPhhp3zum2GLGaelgeLyVmUr5agiw81Qvfhj6hVQtvYO6HoNa8CVEmoZ1AnLLuguSrSw==$0XVUhHXSLQm/ganGRcYT3A==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC326INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                            Data Ascii: order-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbo
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73
                                                                                                                                                                                                                                                            Data Ascii: style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></nos
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 32 66 52 58 77 4c 67 78 52 74 5f 44 44 6f 6f 35 6d 49 65 72 48 66 43 5f 64 30 6a 35 4f 58 33 36 46 6d 72 62 76 4b 6b 35 58 4c 75 68 79 6e 75 6d 36 65 35 5a 30 50 31 32 31 52 55 47 78 6e 7a 55 75 57 37 70 53 57 35 43 37 33 65 57 44 53 63 41 74 6c 32 67 66 32 79 6a 49 39 72 49 74 56 69 71 46 4c 49 61 59 4f 4f 45 4f 6b 72 4a 71 64 78 51 35 4d 48 48 52 65 62 48 39 54 42 47 38 56 2e 78 73 37 4c 7a 72 68 35 79 72 77 46 5a 78 46 52 66 49 6c 36 73 72 43 38 63 4f 35 43 61 58 4c 2e 33 48 51 6a 72 6a 69 47 30 55 56 63 6d 43 6c 71 33 30 4e 30 5a 5a 43 6f 46 71 63 47 72 63 32 75 72 61 64 6e 6a 75 79 69 48 78 6a 48 6f 66 72 55 68 78 62 31 56 50 50 4f 5f 4c 4b 37 6b 72 42 41 46 74 46 6c 34 44 78 74 41 51 4f 41 6d 78 32 36 62 41 79 6e 74 66 78 5f 4b 63 50 67 66 38 6c 2e
                                                                                                                                                                                                                                                            Data Ascii: 2fRXwLgxRt_DDoo5mIerHfC_d0j5OX36FmrbvKk5XLuhynum6e5Z0P121RUGxnzUuW7pSW5C73eWDScAtl2gf2yjI9rItViqFLIaYOOEOkrJqdxQ5MHHRebH9TBG8V.xs7Lzrh5yrwFZxFRfIl6srC8cO5CaXL.3HQjrjiG0UVcmClq30N0ZZCoFqcGrc2uradnjuyiHxjHofrUhxb1VPPO_LK7krBAFtFl4DxtAQOAmx26bAyntfx_KcPgf8l.
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 56 64 55 47 4d 46 74 68 64 4f 48 30 54 36 36 43 47 39 78 64 46 44 64 39 61 77 56 4f 7a 6f 71 43 48 56 67 7a 61 42 76 47 4e 4f 57 55 57 39 47 47 4e 34 6c 37 4a 45 6d 55 65 33 76 4e 41 49 52 74 44 35 62 52 79 56 41 4d 62 57 7a 49 34 57 52 73 67 79 31 35 57 55 79 4c 33 4b 42 52 5a 6e 52 48 35 6d 71 39 45 62 4d 34 58 79 44 69 6f 6d 41 66 51 59 43 79 37 77 46 31 78 50 59 77 33 68 4e 58 5a 55 63 6f 72 5a 30 54 70 64 50 54 37 61 37 50 65 41 74 44 53 51 71 4f 65 49 36 79 6f 5f 46 70 66 39 51 37 4a 4b 46 35 46 5a 39 32 2e 44 5a 54 5a 63 67 70 4a 4a 69 5f 5f 63 76 4c 6b 39 4c 52 4e 48 4f 43 6e 4b 56 53 79 6f 5f 46 69 57 6e 63 74 6e 70 79 67 6a 69 47 45 32 52 4f 33 50 6d 63 2e 4c 61 75 6c 52 35 6e 52 36 63 67 41 33 6c 4c 58 77 33 32 42 6e 65 33 2e 42 66 4b 6f 52 4d
                                                                                                                                                                                                                                                            Data Ascii: VdUGMFthdOH0T66CG9xdFDd9awVOzoqCHVgzaBvGNOWUW9GGN4l7JEmUe3vNAIRtD5bRyVAMbWzI4WRsgy15WUyL3KBRZnRH5mq9EbM4XyDiomAfQYCy7wF1xPYw3hNXZUcorZ0TpdPT7a7PeAtDSQqOeI6yo_Fpf9Q7JKF5FZ92.DZTZcgpJJi__cvLk9LRNHOCnKVSyo_FiWnctnpygjiGE2RO3Pmc.LaulR5nR6cgA3lLXw32Bne3.BfKoRM
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 6b 72 4e 43 68 71 55 76 31 78 77 6a 70 45 41 66 4f 6f 72 62 76 55 57 50 4d 70 53 78 54 54 33 52 48 30 57 4f 51 6c 51 72 47 32 4f 6d 51 69 67 63 66 79 70 2e 74 57 71 57 32 2e 61 51 58 63 41 35 67 52 32 4c 4d 77 62 4f 50 61 33 65 36 65 79 61 36 43 59 76 57 75 65 73 4a 75 39 5f 37 61 36 76 4b 70 66 65 4f 71 77 33 42 53 78 47 73 73 4e 38 53 79 30 57 50 45 6c 45 61 4e 6d 4d 47 49 58 4a 51 36 6c 72 6a 48 55 42 6f 75 76 52 45 50 4b 76 65 54 32 30 4b 52 4d 50 48 77 35 34 32 4d 45 4f 44 6b 7a 54 68 61 55 6a 45 33 39 78 45 70 51 53 6a 6d 4f 59 69 66 65 53 75 71 39 30 4e 72 75 54 32 4f 2e 65 61 34 61 5f 48 71 6e 4f 41 77 49 59 39 73 49 41 49 6a 38 63 75 37 53 73 69 36 37 59 43 77 53 62 47 6a 73 61 6c 65 4c 38 54 39 31 74 61 47 6a 4c 74 42 75 43 46 48 79 74 73 62 54
                                                                                                                                                                                                                                                            Data Ascii: krNChqUv1xwjpEAfOorbvUWPMpSxTT3RH0WOQlQrG2OmQigcfyp.tWqW2.aQXcA5gR2LMwbOPa3e6eya6CYvWuesJu9_7a6vKpfeOqw3BSxGssN8Sy0WPElEaNmMGIXJQ6lrjHUBouvREPKveT20KRMPHw542MEODkzThaUjE39xEpQSjmOYifeSuq90NruT2O.ea4a_HqnOAwIY9sIAIj8cu7Ssi67YCwSbGjsaleL8T91taGjLtBuCFHytsbT
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 47 5a 52 62 79 30 66 7a 43 6b 5a 52 4b 70 55 59 44 72 77 72 63 6c 58 52 6f 46 70 42 48 4d 52 2e 4c 56 5f 53 33 58 77 6e 54 59 35 55 53 75 79 68 65 47 5a 47 6e 4d 58 57 47 77 4b 57 45 63 6f 6b 32 6d 63 43 47 4a 54 76 6b 45 76 67 4e 77 36 76 31 54 65 34 38 48 71 63 6d 7a 69 46 2e 6e 58 43 2e 70 7a 74 6f 76 41 50 6a 76 39 5a 78 50 7a 55 75 7a 75 7a 57 79 49 4d 36 48 62 41 4f 52 65 45 30 70 4c 4d 64 5a 30 79 53 46 68 4e 52 77 4f 31 53 66 78 62 45 48 42 52 4c 42 56 70 58 78 6a 76 76 6e 31 69 7a 65 5f 6f 35 34 47 68 6c 54 36 77 54 67 42 69 52 62 6e 69 4c 70 38 51 50 54 68 4f 66 53 43 4c 32 71 65 70 4d 62 44 49 47 33 41 56 77 50 75 62 67 6c 43 4a 6f 6d 70 4f 4a 7a 6f 4a 4a 6c 4d 36 33 31 78 4b 30 76 36 6f 5a 57 38 79 76 35 43 75 50 71 75 68 5f 54 72 53 64 6e 71
                                                                                                                                                                                                                                                            Data Ascii: GZRby0fzCkZRKpUYDrwrclXRoFpBHMR.LV_S3XwnTY5USuyheGZGnMXWGwKWEcok2mcCGJTvkEvgNw6v1Te48HqcmziF.nXC.pztovAPjv9ZxPzUuzuzWyIM6HbAOReE0pLMdZ0ySFhNRwO1SfxbEHBRLBVpXxjvvn1ize_o54GhlT6wTgBiRbniLp8QPThOfSCL2qepMbDIG3AVwPubglCJompOJzoJJlM631xK0v6oZW8yv5CuPquh_TrSdnq
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC804INData Raw: 67 65 2f 76 31 3f 72 61 79 3d 38 64 37 39 65 33 30 30 65 65 31 37 64 64 61 65 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c
                                                                                                                                                                                                                                                            Data Ascii: ge/v1?ray=8d79e300ee17ddae';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            22192.168.2.449772172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:27 UTC1560OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e2f4cd0c8788/2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4601
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            CF-Challenge: 2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
                                                                                                                                                                                                                                                            2024-10-24 12:14:27 UTC4601OUTData Raw: 76 5f 38 64 37 39 65 32 66 34 63 64 30 63 38 37 38 38 3d 44 46 30 35 6f 35 77 35 71 35 49 35 6f 4e 53 4a 4e 53 6b 35 38 70 6f 6d 4c 6e 47 52 4d 47 35 53 66 30 53 50 35 4d 46 71 39 53 55 35 49 46 41 4d 36 30 53 4b 50 36 53 48 30 4e 6e 53 4c 62 38 4c 35 53 4b 50 53 38 35 52 24 53 39 35 71 4d 39 53 46 4f 38 70 53 6d 4d 35 6f 47 24 53 32 35 41 7a 69 53 4e 5a 79 53 2d 35 6f 6a 5a 43 53 6f 38 41 39 53 49 31 39 63 6a 76 4a 36 79 53 39 49 25 32 62 75 30 41 37 4e 38 6f 77 53 24 65 4b 4a 50 53 68 62 35 53 48 6a 41 59 30 54 5a 54 43 6e 6d 54 50 33 4b 2d 68 2d 70 4f 53 4d 30 53 73 37 4e 68 54 7a 35 75 48 4e 38 53 67 37 38 53 57 65 6d 4c 53 44 30 53 63 2d 4c 53 35 62 67 49 75 50 70 53 62 7a 2b 49 53 49 34 74 50 6e 68 41 5a 4f 42 35 53 4d 4c 53 44 35 41 2d 42 75 4c 47
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2f4cd0c8788=DF05o5w5q5I5oNSJNSk58pomLnGRMG5Sf0SP5MFq9SU5IFAM60SKP6SH0NnSLb8L5SKPS85R$S95qM9SFO8pSmM5oG$S25AziSNZyS-5ojZCSo8A9SI19cjvJ6yS9I%2bu0A7N8owS$eKJPShb5SHjAY0TZTCnmTP3K-h-pOSM0Ss7NhTz5uHN8Sg78SWemLSD0Sc-LS5bgIuPpSbz+ISI4tPnhAZOB5SMLSD5A-BuLG
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:28 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 13616
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-gen: y2JqcnOVtxnsYGVw1JwF/q9EBv+igATsR1L//Nos6/E54+xjw5CQgUGlCh9JE1MsJ1NsVJJ/Qqk=$uO39614tpTpW804E
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWnIxnaYHFHk9c9qhzTv4xEYY6W9za6xvRglWfgE7AuxZ47yl79U4v7pskA16K%2B%2FCmq8SbV4rjeuPj%2Fh743ENuNk0ty5FwBeMXa9tX01wDBIbxF%2BWj2s2UpqcSSu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e300fd116b07-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC519INData Raw: 75 71 32 7a 71 72 61 2f 64 36 6d 49 73 73 4b 38 73 73 53 36 77 63 46 38 66 74 48 55 6b 33 6e 52 78 4d 72 42 7a 64 61 4f 77 4c 32 54 77 61 4b 4e 79 49 2b 6b 69 75 4c 56 32 39 4c 65 35 35 2f 52 7a 71 58 53 73 35 37 61 6f 4c 57 62 6e 4a 32 65 39 65 48 7a 6f 75 4c 6e 36 2b 58 71 38 50 58 70 37 67 45 47 72 73 79 77 38 67 58 36 43 67 50 37 42 67 30 4e 39 63 76 35 32 4b 69 2f 77 4d 48 43 47 67 59 59 78 68 73 4f 47 41 2f 39 45 68 38 6b 46 53 51 6d 30 76 44 55 46 79 6b 66 4c 69 63 67 4b 6a 45 78 47 76 41 65 2f 4d 7a 4e 35 4f 58 6d 35 7a 49 77 36 76 4d 73 4d 54 55 76 4e 44 6f 2f 4d 7a 68 4b 54 77 59 66 53 79 42 50 46 66 30 63 48 52 34 43 45 77 30 46 59 66 44 78 43 51 6f 4c 44 41 30 4f 44 78 42 51 56 56 6c 54 57 46 35 6a 56 31 78 75 63 78 77 36 48 6e 6f 4b 49 53 49
                                                                                                                                                                                                                                                            Data Ascii: uq2zqra/d6mIssK8ssS6wcF8ftHUk3nRxMrBzdaOwL2TwaKNyI+kiuLV29Le55/RzqXSs57aoLWbnJ2e9eHzouLn6+Xq8PXp7gEGrsyw8gX6CgP7Bg0N9cv52Ki/wMHCGgYYxhsOGA/9Eh8kFSQm0vDUFykfLicgKjExGvAe/MzN5OXm5zIw6vMsMTUvNDo/MzhKTwYfSyBPFf0cHR4CEw0FYfDxCQoLDA0ODxBQVVlTWF5jV1xucxw6HnoKISI
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 34 4c 7a 74 45 2b 79 34 7a 4e 7a 45 32 50 45 45 31 52 6b 68 4e 43 45 6c 52 54 6b 51 56 41 41 34 43 57 6b 31 54 53 6c 5a 66 46 30 6c 4f 55 6b 78 52 56 31 78 51 59 57 4e 6f 49 7a 78 6a 4f 57 6c 4e 4c 53 67 48 48 68 38 67 49 53 49 6a 4a 43 55 6d 4a 79 67 70 58 6e 56 68 58 45 46 4a 4d 49 68 37 67 58 69 45 6a 55 56 33 66 49 42 36 66 34 57 4b 66 6f 2b 52 6c 6c 47 4c 69 6e 74 2b 59 45 6c 58 53 36 4f 57 6e 4a 4f 66 71 47 43 53 6c 35 75 56 6d 71 43 6c 6d 61 71 73 73 57 79 34 6f 71 32 70 72 33 70 78 55 47 64 6f 61 57 70 72 62 47 31 75 62 33 42 78 63 71 71 31 72 63 61 50 6b 6e 6e 52 78 4d 72 42 7a 64 61 4f 77 4d 58 4a 77 38 6a 4f 30 38 66 59 32 74 2b 61 30 4c 66 44 32 64 37 58 78 71 42 2f 6c 70 65 59 6d 5a 71 62 6e 4a 32 65 6e 36 43 68 7a 38 62 34 36 64 75 2b 77 71
                                                                                                                                                                                                                                                            Data Ascii: 4LztE+y4zNzE2PEE1RkhNCElRTkQVAA4CWk1TSlZfF0lOUkxRV1xQYWNoIzxjOWlNLSgHHh8gISIjJCUmJygpXnVhXEFJMIh7gXiEjUV3fIB6f4WKfo+RllGLint+YElXS6OWnJOfqGCSl5uVmqClmaqssWy4oq2pr3pxUGdoaWprbG1ub3Bxcqq1rcaPknnRxMrBzdaOwMXJw8jO08fY2t+a0LfD2d7XxqB/lpeYmZqbnJ2en6Chz8b46du+wq
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 38 50 48 79 38 2f 54 31 39 76 66 34 2b 55 64 41 51 54 51 68 46 68 73 43 57 6b 31 54 53 6c 5a 66 46 30 6c 4f 55 6b 78 52 56 31 78 51 59 57 4e 6f 49 31 6c 66 5a 44 70 71 5a 45 35 67 56 43 73 4b 49 53 49 6a 4a 43 55 6d 4a 79 67 70 4b 69 73 73 59 55 2b 43 65 31 4e 48 54 54 53 4d 66 34 56 38 69 4a 46 4a 65 34 43 45 66 6f 4f 4a 6a 6f 4b 54 6c 5a 70 56 66 47 71 64 6c 6d 35 69 57 6a 6c 51 55 56 4a 54 56 46 56 57 56 31 68 5a 57 6c 75 6c 71 71 65 6c 6b 6e 56 38 59 37 75 75 74 4b 75 33 77 48 69 71 72 37 4f 74 73 72 69 39 73 63 4c 45 79 59 54 41 78 63 4c 41 72 5a 43 4a 61 48 2b 41 67 59 4b 44 68 49 57 47 68 34 69 4a 69 72 50 6a 73 4d 57 66 71 70 48 70 33 4f 4c 5a 35 65 36 6d 32 4e 33 68 32 2b 44 6d 36 39 2f 77 38 76 65 79 7a 66 33 4b 33 37 6d 32 6c 61 79 74 72 71 2b
                                                                                                                                                                                                                                                            Data Ascii: 8PHy8/T19vf4+UdAQTQhFhsCWk1TSlZfF0lOUkxRV1xQYWNoI1lfZDpqZE5gVCsKISIjJCUmJygpKissYU+Ce1NHTTSMf4V8iJFJe4CEfoOJjoKTlZpVfGqdlm5iWjlQUVJTVFVWV1hZWlulqqelknV8Y7uutKu3wHiqr7Otsri9scLEyYTAxcLArZCJaH+AgYKDhIWGh4iJirPjsMWfqpHp3OLZ5e6m2N3h2+Dm69/w8veyzf3K37m2laytrq+
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 46 59 52 46 59 46 55 55 78 68 4e 55 39 5a 44 43 6f 4f 57 6c 56 71 49 46 39 5a 59 31 31 72 59 44 51 61 42 52 77 64 48 68 38 67 49 53 49 6a 4a 43 55 6d 4a 33 35 71 66 43 74 74 66 34 42 62 64 58 38 79 55 44 52 32 69 49 6c 47 68 58 2b 4a 67 35 47 47 57 6b 41 72 51 6b 4e 45 52 55 5a 48 53 45 6c 4b 53 30 78 4e 6c 4a 36 69 55 56 71 70 6c 61 64 57 6f 4a 79 78 57 6e 68 63 62 58 6c 66 71 61 57 36 59 34 42 6c 70 37 6d 36 6c 61 2b 35 68 32 32 33 73 38 68 38 66 58 78 30 30 47 42 33 65 48 6c 36 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 57 47 32 63 33 64 69 70 61 70 6a 64 54 68 33 39 36 31 32 39 58 6e 75 65 62 63 33 72 33 63 33 2b 58 6a 32 71 6a 69 39 50 58 66 37 75 6f 41 35 61 6e 6f 71 2f 66 79 43 4c 33 7a 2b 66 4d 47 31 77 58 36
                                                                                                                                                                                                                                                            Data Ascii: vf4+fr7/P3+AAFYRFYFUUxhNU9ZDCoOWlVqIF9ZY11rYDQaBRwdHh8gISIjJCUmJ35qfCttf4BbdX8yUDR2iIlGhX+Jg5GGWkArQkNERUZHSElKS0xNlJ6iUVqpladWoJyxWnhcbXlfqaW6Y4Blp7m6la+5h223s8h8fXx00GB3eHl6e3x9fn+AgYKDhIWG2c3dipapjdTh396129Xnuebc3r3c3+Xj2qji9PXf7uoA5anoq/fyCL3z+fMG1wX6
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 30 47 56 56 4d 50 53 30 56 54 53 6c 4e 4e 57 78 45 55 4a 2f 59 4f 44 78 41 52 45 68 4d 55 46 52 59 58 47 42 6b 61 47 78 77 64 65 79 73 67 4d 6a 49 73 50 77 38 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 4d 44 46 37 65 54 79 4d 66 34 56 38 69 4a 46 4a 64 59 65 4a 68 6f 4e 52 55 48 43 64 61 6e 6c 58 55 46 43 5a 6d 35 79 63 6f 4b 4f 6c 6e 35 75 6d 71 4a 36 5a 5a 4a 75 6f 71 4b 2b 6c 71 37 4f 67 74 4b 71 78 73 57 74 75 62 32 66 44 55 32 70 72 62 47 31 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 48 6e 52 78 4d 72 42 7a 64 61 4f 31 4d 66 58 75 4d 37 54 7a 4e 66 65 33 70 50 53 34 74 7a 53 35 4e 72 68 34 5a 79 65 6c 76 4b 43 6d 5a 71 62 6e 4a 32 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 71 4b 6d 71 71 36 77 46 39 2f 33 30 41 51 72 42 2b 74 59 47 44 73 37 42 77 39 61 6d 76
                                                                                                                                                                                                                                                            Data Ascii: 0GVVMPS0VTSlNNWxEUJ/YODxAREhMUFRYXGBkaGxwdeysgMjIsPw8mJygpKissLS4vMDF7eTyMf4V8iJFJdYeJhoNRUHCdanlXUFCZm5ycoKOln5umqJ6ZZJuoqK+lq7OgtKqxsWtub2fDU2prbG1ub3BxcnN0dXZ3eHnRxMrBzdaO1MfXuM7TzNfe3pPS4tzS5Nrh4ZyelvKCmZqbnJ2en6ChoqOkpaanqKmqq6wF9/30AQrB+tYGDs7Bw9amv
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 46 42 67 63 49 43 51 6f 4c 44 41 31 6c 57 46 35 56 59 57 6f 69 57 7a 64 6d 62 69 38 69 4a 44 63 48 48 68 38 67 49 53 49 6a 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 59 73 37 4d 45 4a 43 51 30 51 2b 55 53 45 34 4f 54 6f 37 50 44 30 2b 50 30 42 42 51 6b 4f 68 69 70 4b 61 6a 61 51 30 53 30 78 4e 54 6b 39 51 55 56 4a 54 56 46 56 57 56 31 68 5a 57 70 36 6b 6f 4c 4b 33 6d 32 69 6b 6c 62 61 6d 6d 58 78 76 70 6d 71 49 62 49 47 4a 57 58 42 78 63 6e 4e 30 64 58 5a 33 65 48 6c 36 65 33 78 39 66 6e 2f 44 79 63 58 58 33 4d 43 4e 77 62 66 54 74 70 32 54 79 70 61 59 65 70 47 53 6b 35 53 56 6c 70 65 59 6d 5a 71 62 6e 50 71 49 6e 36 43 68 6f 71 4f 6b 70 61 59 46 71 4f 37 32 2f 76 47 74 43 70 6d 77 73 62 4b 7a 74 4c 57 32 74 37 69 35 75 72 73 54 2f 68 47 2f 42 68 51 56 45 78
                                                                                                                                                                                                                                                            Data Ascii: FBgcICQoLDA1lWF5VYWoiWzdmbi8iJDcHHh8gISIjJCUmJygpKissLYs7MEJCQ0Q+USE4OTo7PD0+P0BBQkOhipKajaQ0S0xNTk9QUVJTVFVWV1hZWp6koLK3m2iklbammXxvpmqIbIGJWXBxcnN0dXZ3eHl6e3x9fn/DycXX3MCNwbfTtp2TypaYepGSk5SVlpeYmZqbnPqIn6ChoqOkpaYFqO72/vGtCpmwsbKztLW2t7i5ursT/hG/BhQVEx
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 54 32 46 6d 48 54 5a 69 4e 32 59 73 55 69 52 63 4f 32 46 48 4d 68 77 6f 4f 78 39 75 5a 6e 6b 6a 53 47 5a 36 62 44 41 79 4f 48 4a 78 67 57 4a 34 66 58 59 36 50 45 38 66 49 44 63 34 4f 54 70 39 6a 6f 4a 2f 69 6c 73 72 68 59 53 58 69 6b 5a 4f 6b 5a 2b 52 6f 49 57 62 5a 6c 5a 71 4f 31 4a 54 56 46 57 56 6d 70 36 59 6e 61 4f 6f 6e 4b 47 7a 75 47 2b 58 72 49 69 4a 6c 6e 78 6f 68 6d 71 6d 71 59 68 59 62 33 42 78 63 72 4b 33 75 37 57 36 77 4d 57 35 76 74 44 56 6a 4d 44 4b 77 74 72 4c 6c 49 57 6a 68 34 72 4c 6d 37 69 2f 35 73 4b 6f 33 74 6e 55 35 75 43 74 32 72 44 62 77 50 54 56 7a 76 48 47 78 76 48 47 2b 65 76 61 74 2b 79 33 7a 37 59 42 31 41 51 48 43 66 7a 41 35 67 66 6b 74 74 43 67 74 37 69 35 75 76 6f 41 42 50 30 44 43 51 34 43 42 78 6b 65 31 4f 6e 31 42 42 48
                                                                                                                                                                                                                                                            Data Ascii: T2FmHTZiN2YsUiRcO2FHMhwoOx9uZnkjSGZ6bDAyOHJxgWJ4fXY6PE8fIDc4OTp9joJ/ilsrhYSXikZOkZ+RoIWbZlZqO1JTVFWVmp6YnaOonKGzuG+XrIiJlnxohmqmqYhYb3BxcrK3u7W6wMW5vtDVjMDKwtrLlIWjh4rLm7i/5sKo3tnU5uCt2rDbwPTVzvHGxvHG+evat+y3z7YB1AQHCfzA5gfkttCgt7i5uvoABP0DCQ4CBxke1On1BBH
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 43 6c 75 52 6d 31 41 59 30 52 73 53 31 4a 44 61 33 56 45 65 32 52 59 63 32 67 36 57 46 68 7a 57 56 41 38 68 31 5a 64 64 49 6c 54 64 47 56 65 61 33 39 68 54 55 64 4d 55 30 39 58 56 6c 64 54 55 6c 6c 61 55 6c 64 56 57 6c 64 62 57 56 31 61 6d 49 42 2b 6b 34 4f 44 6f 5a 36 51 66 59 43 50 66 33 79 4e 6b 6d 36 47 63 62 4f 38 66 48 75 32 6d 61 75 77 73 72 4f 62 74 49 47 69 6f 63 61 42 73 36 6d 72 70 38 4b 64 69 4b 47 63 76 38 44 47 73 39 48 45 79 63 57 76 71 4e 37 58 31 61 71 36 71 37 57 63 33 70 57 62 6b 4e 44 56 32 64 50 59 33 75 50 58 33 4f 37 7a 70 62 69 49 6e 36 43 68 6f 67 47 4f 70 61 61 6e 71 50 76 76 41 41 49 41 2f 4d 71 61 39 50 4d 48 2b 62 79 39 30 61 4b 35 75 72 75 38 2f 41 49 47 41 41 55 4c 45 41 51 4a 47 79 44 57 37 78 7a 77 49 4f 58 5a 32 75 76 52
                                                                                                                                                                                                                                                            Data Ascii: CluRm1AY0RsS1JDa3VEe2RYc2g6WFhzWVA8h1ZddIlTdGVea39hTUdMU09XVldTUllaUldVWldbWV1amIB+k4ODoZ6QfYCPf3yNkm6GcbO8fHu2mauwsrObtIGiocaBs6mrp8KdiKGcv8DGs9HEycWvqN7X1aq6q7Wc3pWbkNDV2dPY3uPX3O7zpbiIn6ChogGOpaanqPvvAAIA/Mqa9PMH+by90aK5uru8/AIGAAULEAQJGyDW7xzwIOXZ2uvR
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 6b 61 47 78 77 64 48 68 39 6a 61 57 35 6d 65 48 31 68 4c 6d 4a 59 64 46 63 2b 4e 47 73 76 54 54 47 44 6a 46 74 38 53 6c 49 69 49 7a 6f 37 50 44 30 2b 50 30 42 42 6c 70 57 64 52 61 45 78 53 45 6c 4b 53 30 78 4e 54 6b 39 51 55 56 4a 54 6c 35 32 69 6d 71 79 78 6c 57 4b 65 6a 37 43 67 6b 33 5a 70 6f 47 53 43 5a 6e 65 44 55 32 70 72 62 47 31 75 62 33 42 78 63 6e 4e 30 64 63 33 41 78 72 33 4a 30 6f 72 44 31 74 61 6d 6c 34 4b 67 68 49 7a 58 76 35 61 68 73 4b 32 6a 30 2b 57 64 6f 4d 58 6a 78 2b 7a 69 74 36 6e 47 73 50 48 6b 34 76 66 68 39 4e 72 61 36 38 62 65 76 50 33 7a 41 4f 47 37 77 74 7a 43 2f 66 34 49 76 73 50 4b 78 73 37 4e 7a 73 72 4a 30 4e 50 4a 7a 73 7a 53 7a 74 4c 51 31 4e 48 38 44 42 48 35 39 43 45 6d 46 42 49 48 46 50 77 54 48 2b 48 6f 2b 69 67 6e 37
                                                                                                                                                                                                                                                            Data Ascii: kaGxwdHh9jaW5meH1hLmJYdFc+NGsvTTGDjFt8SlIiIzo7PD0+P0BBlpWdRaExSElKS0xNTk9QUVJTl52imqyxlWKej7Cgk3ZpoGSCZneDU2prbG1ub3BxcnN0dc3Axr3J0orD1taml4KghIzXv5ahsK2j0+WdoMXjx+zit6nGsPHk4vfh9Nra68bevP3zAOG7wtzC/f4IvsPKxs7NzsrJ0NPJzszSztLQ1NH8DBH59CEmFBIHFPwTH+Ho+ign7


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            23192.168.2.449774172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1131OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=h6QED80bYekZchG851gHvOE6zYYRfWLK9yqva63qtPU-1729772062-1.0.1.1-267CL1OpoTxN3FngsAh8qNaK2Q5Cle6PJJtSxSsR3gOIsdQ_pMWs1kaOcVNwe2UFtr8cdpJmpLeMfSaaVMs3tg; cf_chl_rc_m=2
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:28 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9612
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 75 42 36 57 2b 61 51 5a 4a 70 73 39 73 70 74 69 4b 55 77 4b 76 33 6a 61 69 74 2b 45 4b 30 56 6c 54 30 54 70 35 6c 65 73 49 33 65 36 38 42 49 5a 6b 6b 42 4d 75 43 43 48 49 41 54 75 66 7a 2f 45 44 78 39 4d 6c 6c 76 76 44 70 41 54 52 61 38 52 4e 36 61 70 4a 37 6d 4f 48 4f 52 66 57 68 6e 39 4a 56 31 31 66 6a 4a 48 69 70 39 55 2f 42 37 33 70 33 63 55 4b 62 2f 79 41 4f 4f 68 77 62 5a 47 74 71 43 61 64 74 41 62 41 74 4b 78 6d 4a 4d 69 78 65 44 75 43 77 3d 3d 24 6d 62 4a 61 7a 6b 63 70 4f 55 44 34 2b 71 58 33 52 33 4c 74 57 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: uB6W+aQZJps9sptiKUwKv3jait+EK0VlT0Tp5lesI3e68BIZkkBMuCCHIATufz/EDx9MllvvDpATRa8RN6apJ7mOHORfWhn9JV11fjJHip9U/B73p3cUKb/yAOOhwbZGtqCadtAbAtKxmJMixeDuCw==$mbJazkcpOUD4+qX3R3LtWQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                                                                            Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 30 32 61 66 62 37 65 37 32 36 27 2c 63 48 3a 20 27 67 42 5f 64 38 76 31 39 57 6b 68 76 78 32 33 48 49 45 45 71 35 4c 6a 68 2e 53 66 64 69 50 6c 38 44 54 4c 6f 57 37 58 36 53 31 63 2d 31 37 32 39 37 37 32 30 36 38 2d 31 2e 32 2e 31 2e 31 2d 39 51 65 45 47 38 6e 74 39 51 6f 45 69 4e 4a 78 6f 58 70 64 6c 47 72 6a 6c 52 44 47 5f 7a 6b 6c 4b 6b 46 4a 2e 78 6c 69 35 45 52 37 6b 45 69 52 55 34 5f 67 4b 49 5f 6d 6d 4c 72 59 43 63 6d 5a 27 2c 63 55 50 4d 44
                                                                                                                                                                                                                                                            Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e302afb7e726',cH: 'gB_d8v19Wkhvx23HIEEq5Ljh.SfdiPl8DTLoW7X6S1c-1729772068-1.2.1.1-9QeEG8nt9QoEiNJxoXpdlGrjlRDG_zklKkFJ.xli5ER7kEiRU4_gKI_mmLrYCcmZ',cUPMD
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 74 75 54 70 4f 64 37 6c 67 68 46 55 4b 47 56 2e 76 30 77 69 48 66 65 68 66 7a 6c 42 58 52 79 78 58 73 4f 67 58 68 45 5a 64 6d 70 6b 78 53 46 33 58 4e 67 4a 4b 4a 2e 71 4f 74 7a 55 6f 51 4a 70 6c 48 6f 69 74 64 36 52 4e 61 2e 64 56 37 50 4a 59 42 76 45 39 6b 5f 30 70 55 49 4b 66 54 35 49 6c 30 44 68 6a 73 6a 4d 6f 58 57 71 7a 56 5f 59 30 4c 41 65 39 5f 4d 55 42 49 4b 68 58 44 6f 69 45 61 79 4b 53 77 74 48 4c 65 43 78 2e 67 70 4d 6a 57 41 65 45 42 62 66 33 56 46 6d 5a 58 6a 37 6b 4a 57 57 44 73 31 30 5f 67 6b 6c 50 39 71 5a 6b 5f 77 57 30 5f 51 41 36 56 68 70 38 4a 45 42 57 77 31 36 42 70 77 43 43 4a 7a 44 4d 30 68 54 36 39 77 78 67 52 66 6a 6e 51 79 5a 79 30 36 58 4a 56 33 49 35 72 57 37 49 2e 67 30 62 71 36 36 35 67 73 39 63 67 36 6e 64 5a 42 4b 32 43 6a
                                                                                                                                                                                                                                                            Data Ascii: tuTpOd7lghFUKGV.v0wiHfehfzlBXRyxXsOgXhEZdmpkxSF3XNgJKJ.qOtzUoQJplHoitd6RNa.dV7PJYBvE9k_0pUIKfT5Il0DhjsjMoXWqzV_Y0LAe9_MUBIKhXDoiEayKSwtHLeCx.gpMjWAeEBbf3VFmZXj7kJWWDs10_gklP9qZk_wW0_QA6Vhp8JEBWw16BpwCCJzDM0hT69wxgRfjnQyZy06XJV3I5rW7I.g0bq665gs9cg6ndZBK2Cj
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 7a 47 46 34 2e 6b 6e 35 61 79 72 68 64 59 36 5f 6f 30 6c 36 50 31 72 32 7a 4d 4d 6b 42 47 63 51 47 73 48 44 56 4b 35 70 53 50 38 45 44 63 6a 4f 4d 66 42 50 4b 57 72 73 58 4e 30 48 30 67 55 57 69 53 43 65 65 41 43 64 53 63 38 34 68 7a 4a 45 62 63 4d 2e 70 41 38 58 45 79 70 79 6d 62 6f 63 73 2e 4c 71 35 47 66 69 6b 41 41 74 48 38 62 51 4c 73 48 68 37 6c 53 34 4c 70 6f 4f 54 56 31 47 43 71 6c 4f 58 7a 59 70 36 61 71 77 35 33 39 75 79 7a 64 6f 64 54 62 61 68 31 7a 4b 39 68 55 41 74 72 52 51 63 6b 41 76 59 63 6c 2e 74 73 36 6e 72 4c 57 67 77 55 57 4f 4d 76 46 32 32 2e 59 47 71 48 63 63 6b 6d 64 74 76 32 64 74 5a 6a 4c 4d 50 59 46 4d 50 66 45 43 79 56 46 61 44 65 61 4d 43 65 67 4f 5f 79 37 48 46 70 63 43 74 55 4a 6b 39 53 78 53 75 33 4b 2e 6f 2e 76 5a 4a 42 43
                                                                                                                                                                                                                                                            Data Ascii: zGF4.kn5ayrhdY6_o0l6P1r2zMMkBGcQGsHDVK5pSP8EDcjOMfBPKWrsXN0H0gUWiSCeeACdSc84hzJEbcM.pA8XEypymbocs.Lq5GfikAAtH8bQLsHh7lS4LpoOTV1GCqlOXzYp6aqw539uyzdodTbah1zK9hUAtrRQckAvYcl.ts6nrLWgwUWOMvF22.YGqHcckmdtv2dtZjLMPYFMPfECyVFaDeaMCegO_y7HFpcCtUJk9SxSu3K.o.vZJBC
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 78 49 32 74 39 39 4f 39 62 4f 46 54 79 38 33 31 67 33 4b 70 54 46 4a 4e 68 32 50 4f 39 31 51 72 32 67 4e 63 64 42 74 7a 4e 71 62 53 70 6c 4a 66 59 5f 68 35 52 75 38 4c 53 47 71 6e 42 4f 4e 6a 50 45 59 75 32 42 6d 74 65 56 41 62 52 53 7a 32 72 57 6c 32 41 5f 32 70 43 6c 53 44 63 62 50 6b 37 75 59 72 2e 64 43 30 53 37 72 6c 35 61 36 77 5a 59 5f 35 4b 46 63 51 65 38 6a 48 73 52 4c 62 66 50 4a 4a 45 35 48 6b 59 6f 56 78 69 74 76 58 6c 76 4a 38 66 2e 6c 62 6b 71 4d 71 75 77 30 62 6c 4b 66 4c 4e 77 4e 54 77 62 4f 41 75 50 36 52 6d 51 48 4f 53 6c 55 5f 79 48 50 2e 6c 64 4b 64 5a 63 71 45 59 7a 6a 54 2e 55 57 2e 58 41 57 57 5f 44 5f 45 51 51 51 6c 7a 4b 32 30 57 75 52 66 50 38 7a 30 39 58 71 6c 55 4b 4d 35 73 56 45 33 78 79 2e 35 58 52 68 69 65 37 30 71 5f 49 61
                                                                                                                                                                                                                                                            Data Ascii: xI2t99O9bOFTy831g3KpTFJNh2PO91Qr2gNcdBtzNqbSplJfY_h5Ru8LSGqnBONjPEYu2BmteVAbRSz2rWl2A_2pClSDcbPk7uYr.dC0S7rl5a6wZY_5KFcQe8jHsRLbfPJJE5HkYoVxitvXlvJ8f.lbkqMquw0blKfLNwNTwbOAuP6RmQHOSlU_yHP.ldKdZcqEYzjT.UW.XAWW_D_EQQQlzK20WuRfP8z09XqlUKM5sVE3xy.5XRhie70q_Ia
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 52 73 38 34 74 62 76 77 68 78 30 38 62 2e 65 62 62 66 33 6a 31 4b 4f 41 54 74 66 79 76 75 56 74 67 76 65 6e 46 72 67 37 52 34 6c 65 57 45 6d 64 6b 39 72 30 4b 69 45 35 75 6a 39 62 59 6a 7a 71 6b 58 50 4a 46 37 4a 32 56 70 4a 54 51 61 66 71 34 58 51 39 30 69 39 49 77 6c 58 42 4f 35 4e 4b 45 6d 36 73 47 31 6e 50 2e 47 67 39 52 54 47 78 6a 74 41 61 58 4f 62 49 4d 6d 43 77 6a 57 6b 5a 38 4f 51 74 48 63 48 4a 4e 45 6c 4d 6f 73 43 31 6f 64 41 74 64 4e 63 38 6e 4a 45 55 43 4f 34 67 46 6d 39 46 70 5a 4a 42 66 50 48 4f 56 31 54 47 71 45 65 61 68 78 4d 39 4f 6c 4e 50 79 65 48 4e 55 55 4c 31 44 76 48 6d 45 64 43 4a 54 70 6e 41 75 58 43 38 41 4c 6a 49 49 6d 30 4a 45 45 51 44 71 63 5a 57 4d 33 31 6f 42 52 52 6e 6b 63 32 31 48 6c 51 54 71 72 6e 53 54 73 54 53 51 74 43
                                                                                                                                                                                                                                                            Data Ascii: Rs84tbvwhx08b.ebbf3j1KOATtfyvuVtgvenFrg7R4leWEmdk9r0KiE5uj9bYjzqkXPJF7J2VpJTQafq4XQ90i9IwlXBO5NKEm6sG1nP.Gg9RTGxjtAaXObIMmCwjWkZ8OQtHcHJNElMosC1odAtdNc8nJEUCO4gFm9FpZJBfPHOV1TGqEeahxM9OlNPyeHNUUL1DvHmEdCJTpnAuXC8ALjIIm0JEEQDqcZWM31oBRRnkc21HlQTqrnSTsTSQtC
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC802INData Raw: 39 65 33 30 32 61 66 62 37 65 37 32 36 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68
                                                                                                                                                                                                                                                            Data Ascii: 9e302afb7e726';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            24192.168.2.449775172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC792OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d79e300ee17ddae HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/?__cf_chl_rt_tk=8w9J9mNtfC6DhGfX8eRBt9XolDvbcfnCdeO8A7tCHUA-1729772067-1.0.1.1-MiHQPsyxieke70xcRzUl5l3hWeQrwMZQRg18duMpcgM
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:28 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 97037
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bo6%2BxhTAzhaUR1HijImumX0nZEQhGeuRddV1LAfv9IaUwEigHztY3X8eQIBF59JTAdvdN3cTOu2Wj0qQ%2F0njdF8mb1jPU1xVu%2F9GJ0RUj%2BphxuMB4tCAxcGX3N2m"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e305fa2647ac-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC513INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 43 6f 6f 6b 69 65 73 25 32 30 61 6e 64 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30
                                                                                                                                                                                                                                                            Data Ascii: the%20issue%20persists.","cookies_missing":"Please%20enable%20Cookies%20and%20reload%20the%20page.","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22
                                                                                                                                                                                                                                                            Data Ascii: 27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","turnstile_overrun_description":"Stuck%20here%3F","
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 6f 77 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e
                                                                                                                                                                                                                                                            Data Ascii: ow.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","turnstile_feedback_description":"Send%20Feedback","review_conn
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 70 2c 66 72 2c 66 73 2c 66 74 2c 66 47 2c 66
                                                                                                                                                                                                                                                            Data Ascii: yfills":{"feedback_report_output_subtitle":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"turnstile_timeout":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fp,fr,fs,ft,fG,f
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 67 69 6b 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 48 41 62 41 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 27 56 70 7a 6b 79 27 3a 68 70 28 34 32 30 29 2c 27 6e 6a 4c 42 56 27 3a 68 70 28 36 36 34 29 2c 27 6d 78 62 74 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 29 3b 74 72 79 7b 69 66 28 69 5b 68 70 28 37 33 35 29 5d 28 68 70 28 34 31 33 29 2c 68 70 28 34 31 33 29 29 29 7b 66 6f 72 28 6a 3d 69 5b 68 70 28 36 38 38 29 5d 5b 68 70 28 38 37 32 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 66 6d 28 66 5b 68 70
                                                                                                                                                                                                                                                            Data Ascii: gikk':function(G,H){return G+H},'HAbAF':function(G,H){return G instanceof H},'Vpzky':hp(420),'njLBV':hp(664),'mxbtw':function(G,H){return G+H}});try{if(i[hp(735)](hp(413),hp(413))){for(j=i[hp(688)][hp(872)]('|'),k=0;!![];){switch(j[k++]){case'0':l=fm(f[hp
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 37 33 35 29 5d 28 68 2c 68 70 28 32 31 37 29 29 3f 69 5b 68 70 28 39 36 34 29 5d 28 6d 2c 6e 29 3a 6f 28 73 29 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 46 28 31 31 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 71 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 71 3d 67 46 2c 65 3d 7b 27 6a 7a 4c 75 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 71 28 31 31 38 30 29 5d 2c 64 5b 68 71 28 31 33 38 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 68 71 28 31 33 38 29 5d 3d 3d 3d 68 71 28 38 39 36 29 29 26 26 28 6a 3d 64 5b 68 71 28 31 33 38 29 5d 5b 68 71 28 38 37 32 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68
                                                                                                                                                                                                                                                            Data Ascii: 735)](h,hp(217))?i[hp(964)](m,n):o(s)}catch(H){}},eM[gF(1111)]=function(d,hq,e,f,g,h,i,j,k,l,m){(hq=gF,e={'jzLuF':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[hq(1180)],d[hq(138)]&&typeof d[hq(138)]===hq(896))&&(j=d[hq(138)][hq(872)]('\n'),j[h
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 35 29 5d 5b 69 41 28 39 34 35 29 5d 26 26 65 2d 67 62 3e 64 3f 63 5b 69 41 28 31 30 33 35 29 5d 28 66 48 29 3a 66 49 28 29 7d 2c 31 65 33 29 29 2c 67 66 3d 7b 7d 2c 67 66 5b 67 46 28 39 34 35 29 5d 3d 21 5b 5d 2c 67 66 5b 67 46 28 33 32 38 29 5d 3d 66 71 2c 67 66 5b 67 46 28 39 37 37 29 5d 3d 66 46 2c 67 66 5b 67 46 28 31 31 33 31 29 5d 3d 67 61 2c 67 66 5b 67 46 28 34 33 36 29 5d 3d 67 39 2c 67 66 5b 67 46 28 32 34 38 29 5d 3d 66 76 2c 67 66 5b 67 46 28 38 32 33 29 5d 3d 66 77 2c 67 66 5b 67 46 28 35 31 36 29 5d 3d 66 55 2c 67 66 5b 67 46 28 32 32 35 29 5d 3d 66 56 2c 67 66 5b 67 46 28 35 37 32 29 5d 3d 67 31 2c 67 66 5b 67 46 28 35 37 31 29 5d 3d 67 30 2c 67 66 5b 67 46 28 36 34 30 29 5d 3d 66 5a 2c 67 66 5b 67 46 28 31 31 31 39 29 5d 3d 66 59 2c 67 66
                                                                                                                                                                                                                                                            Data Ascii: 5)][iA(945)]&&e-gb>d?c[iA(1035)](fH):fI()},1e3)),gf={},gf[gF(945)]=![],gf[gF(328)]=fq,gf[gF(977)]=fF,gf[gF(1131)]=ga,gf[gF(436)]=g9,gf[gF(248)]=fv,gf[gF(823)]=fw,gf[gF(516)]=fU,gf[gF(225)]=fV,gf[gF(572)]=g1,gf[gF(571)]=g0,gf[gF(640)]=fZ,gf[gF(1119)]=fY,gf
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 47 66 53 4d 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6e 69 6a 5a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 61 75 49 51 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 64 68 4e 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 45 71 43 6a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 58 63 72 79 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6e 64 71 50 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                            Data Ascii: ion(h,i){return h<<i},'GfSMx':function(h,i){return h&i},'nijZE':function(h,i){return h-i},'auIQt':function(h,i){return i&h},'dhNwi':function(h,i){return h==i},'EqCjH':function(h,i){return h<i},'XcryY':function(h,i){return h|i},'ndqPa':function(h,i){return
                                                                                                                                                                                                                                                            2024-10-24 12:14:28 UTC1369INData Raw: 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 31 28 36 31 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 31 28 37 36 37 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 31 28 37 36 32 29 5d 28 48 3c 3c 31 2c 31 26 4f 29 2c 64 5b 6a 31 28 33 32 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 31 28 35 36 31 29 5d 28 64 5b 6a 31 28 38 33 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 31 28 37 36 32 29 5d 28 48 3c 3c 31 2e 30 35 2c 4f 29 2c 64 5b 6a 31 28 33 32 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 31 28 35 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 31 28
                                                                                                                                                                                                                                                            Data Ascii: ,s++);for(O=C[j1(618)](0),s=0;d[j1(767)](8,s);H=d[j1(762)](H<<1,1&O),d[j1(327)](I,j-1)?(I=0,G[j1(561)](d[j1(838)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[j1(762)](H<<1.05,O),d[j1(327)](I,j-1)?(I=0,G[j1(561)](o(H)),H=0):I++,O=0,s++);for(O=C[j1(


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            25192.168.2.449776172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC655OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:30 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9313
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 75 64 4c 30 54 52 71 42 32 6b 62 6b 32 6e 79 65 49 35 44 64 67 45 63 47 6c 54 42 70 73 4e 38 6b 56 78 48 61 64 4c 58 37 58 6b 56 44 49 5a 4a 44 4f 33 4b 2f 67 52 44 4c 2b 4c 55 4f 39 48 44 78 63 33 35 73 45 53 78 39 36 76 36 6d 4a 78 63 73 48 2b 46 63 47 72 33 59 43 65 63 5a 48 46 68 32 64 34 52 4a 53 51 4e 2b 35 47 2b 57 4f 6e 64 57 43 54 62 59 6b 6a 64 44 55 4a 33 5a 58 76 43 53 47 49 6e 59 56 37 43 61 73 53 4d 2f 31 74 36 73 70 78 46 4a 74 67 3d 3d 24 6f 63 6a 2f 49 45 76 78 68 58 6e 37 49 45 46 41 38 4a 30 70 54 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: udL0TRqB2kbk2nyeI5DdgEcGlTBpsN8kVxHadLX7XkVDIZJDO3K/gRDL+LUO9HDxc35sESx96v6mJxcsH+FcGr3YCecZHFh2d4RJSQN+5G+WOndWCTbYkjdDUJ3ZXvCSGInYV7CasSM/1t6spxFJtg==$ocj/IEvxhXn7IEFA8J0pTw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                                                                            Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 30 65 61 61 63 38 34 37 66 66 27 2c 63 48 3a 20 27 79 4d 63 65 4e 6e 46 55 66 66 41 42 4c 62 49 76 46 71 66 41 57 2e 5f 4d 6f 6e 4a 52 79 61 35 62 46 68 67 46 36 66 6b 73 65 74 55 2d 31 37 32 39 37 37 32 30 37 30 2d 31 2e 32 2e 31 2e 31 2d 32 32 53 37 71 76 45 44 47 59 36 78 63 50 31 72 33 6f 54 52 77 78 4a 42 6a 37 78 6a 66 31 66 4b 51 54 6b 75 2e 6a 75 48 32 33 31 4d 62 59 68 45 62 71 4a 36 4e 66 30 33 6e 4d 6f 61 54 6e 7a 75 27 2c 63 55 50 4d 44
                                                                                                                                                                                                                                                            Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e30eaac847ff',cH: 'yMceNnFUffABLbIvFqfAW._MonJRya5bFhgF6fksetU-1729772070-1.2.1.1-22S7qvEDGY6xcP1r3oTRwxJBj7xjf1fKQTku.juH231MbYhEbqJ6Nf03nMoaTnzu',cUPMD
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 34 6b 43 44 4f 45 48 43 56 70 2e 52 56 67 41 6e 4c 71 43 6f 73 50 5f 5a 5f 63 4c 64 58 4c 65 49 46 68 57 7a 78 35 73 55 65 58 77 55 62 56 78 6c 68 37 59 38 4b 41 30 7a 58 6d 39 4f 37 57 33 48 57 6d 55 2e 52 51 4b 70 4f 72 53 53 73 32 34 42 4c 4f 36 44 61 36 57 7a 58 7a 52 34 53 72 30 5f 43 6e 58 35 2e 47 74 32 4e 6a 31 63 45 37 61 55 55 62 37 46 36 78 70 35 70 69 4e 31 79 45 57 36 30 6c 42 58 33 2e 6b 53 7a 6f 45 47 7a 76 69 54 74 70 66 52 48 31 76 78 78 4d 68 39 4a 53 4b 42 65 75 79 6a 33 42 6c 50 32 76 64 55 71 5a 73 51 48 46 68 42 4d 7a 4b 76 31 59 72 57 33 44 75 76 48 54 7a 4f 4a 58 4b 4d 5a 4d 42 74 4c 61 4c 6f 31 4d 2e 31 4c 35 37 31 70 73 5f 45 76 72 44 51 61 54 67 49 4a 5f 70 30 53 32 79 43 76 42 77 58 49 4b 76 38 73 42 75 2e 52 62 38 73 7a 45 64
                                                                                                                                                                                                                                                            Data Ascii: 4kCDOEHCVp.RVgAnLqCosP_Z_cLdXLeIFhWzx5sUeXwUbVxlh7Y8KA0zXm9O7W3HWmU.RQKpOrSSs24BLO6Da6WzXzR4Sr0_CnX5.Gt2Nj1cE7aUUb7F6xp5piN1yEW60lBX3.kSzoEGzviTtpfRH1vxxMh9JSKBeuyj3BlP2vdUqZsQHFhBMzKv1YrW3DuvHTzOJXKMZMBtLaLo1M.1L571ps_EvrDQaTgIJ_p0S2yCvBwXIKv8sBu.Rb8szEd
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 63 71 33 70 46 75 6e 34 6f 62 6d 61 45 39 65 67 6e 61 37 45 74 48 70 30 39 6f 44 75 37 72 43 52 6f 64 57 71 7a 34 46 6a 56 33 35 37 79 78 61 58 53 34 6c 54 74 42 47 49 44 6b 33 4b 56 69 69 4b 66 46 34 45 64 33 6d 62 4c 39 70 72 30 54 2e 67 38 61 70 42 42 72 64 30 48 68 61 39 79 76 69 44 4f 42 48 4f 65 4a 72 53 67 51 43 61 34 5a 67 4a 41 68 34 78 46 6d 71 36 47 6f 4c 5f 45 7a 71 67 5a 33 6c 30 32 33 65 38 65 38 53 6c 33 78 6f 6d 52 69 66 41 59 55 54 65 79 6b 67 6f 78 4d 69 49 4f 4e 42 6b 39 2e 4a 66 56 58 66 4c 59 70 7a 38 44 67 6a 73 4c 79 30 58 53 63 37 74 6c 63 49 72 68 75 6f 38 44 48 56 56 6b 44 77 64 36 57 71 6a 39 34 76 77 69 47 49 6b 51 45 7a 37 30 43 55 43 7a 72 65 74 6c 4c 75 69 78 77 4c 34 6d 74 69 7a 76 62 4f 45 52 54 44 72 39 7a 78 4e 70 79 72
                                                                                                                                                                                                                                                            Data Ascii: cq3pFun4obmaE9egna7EtHp09oDu7rCRodWqz4FjV357yxaXS4lTtBGIDk3KViiKfF4Ed3mbL9pr0T.g8apBBrd0Hha9yviDOBHOeJrSgQCa4ZgJAh4xFmq6GoL_EzqgZ3l023e8e8Sl3xomRifAYUTeykgoxMiIONBk9.JfVXfLYpz8DgjsLy0XSc7tlcIrhuo8DHVVkDwd6Wqj94vwiGIkQEz70CUCzretlLuixwL4mtizvbOERTDr9zxNpyr
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 70 72 44 5a 37 4d 71 7a 37 6b 42 4f 4b 72 44 78 37 37 68 57 50 6c 56 6d 5a 50 45 41 79 77 69 54 54 75 32 74 2e 77 33 56 6a 4a 35 4e 78 2e 47 34 30 51 52 70 6a 44 75 6b 54 31 69 58 55 4c 36 74 79 59 6f 43 36 2e 39 48 69 46 54 62 4d 32 59 4c 46 37 4d 68 78 6a 37 37 4b 57 34 63 32 6e 42 61 59 66 74 4c 54 6f 30 66 74 51 35 51 36 30 6f 70 65 6d 50 53 33 39 50 76 45 2e 72 63 6f 30 34 67 70 46 7a 43 5a 32 54 57 67 65 74 4a 65 47 63 46 63 6a 74 69 55 42 77 4b 61 6c 74 61 35 68 38 45 62 66 64 77 6e 4f 6b 44 45 64 62 67 48 4a 74 33 64 2e 6a 42 64 59 49 67 62 69 41 37 52 64 41 63 6e 71 66 35 37 54 37 72 38 7a 6b 41 74 7a 54 72 36 67 56 51 46 73 41 4b 4d 31 69 70 4a 6b 70 36 77 68 46 47 75 4a 64 4b 77 4b 74 66 38 65 5a 67 41 35 37 49 70 4a 7a 4a 50 59 45 6e 63 35 43
                                                                                                                                                                                                                                                            Data Ascii: prDZ7Mqz7kBOKrDx77hWPlVmZPEAywiTTu2t.w3VjJ5Nx.G40QRpjDukT1iXUL6tyYoC6.9HiFTbM2YLF7Mhxj77KW4c2nBaYftLTo0ftQ5Q60opemPS39PvE.rco04gpFzCZ2TWgetJeGcFcjtiUBwKalta5h8EbfdwnOkDEdbgHJt3d.jBdYIgbiA7RdAcnqf57T7r8zkAtzTr6gVQFsAKM1ipJkp6whFGuJdKwKtf8eZgA57IpJzJPYEnc5C
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC1369INData Raw: 6e 72 37 6c 72 75 45 43 35 72 4f 76 52 66 52 47 75 2e 75 32 6b 59 59 70 69 6c 43 61 2e 62 4e 7a 7a 4a 68 34 70 52 66 2e 43 7a 6a 58 5f 4b 5a 6e 62 57 32 31 52 63 70 41 64 50 47 57 54 50 45 62 4f 41 5f 5a 56 77 78 7a 71 6d 51 4a 33 51 7a 44 6b 69 75 6d 71 59 5f 32 70 6d 42 4e 37 63 78 65 75 6c 7a 6f 79 34 69 75 6c 59 6d 36 31 6c 71 4f 36 42 37 65 50 4c 33 2e 72 77 39 5f 4a 65 79 58 66 78 5a 50 63 66 37 72 49 4c 34 4a 76 47 5f 41 76 5f 4d 34 73 5a 73 56 57 55 53 64 58 71 57 35 6b 79 32 64 57 6b 6a 51 37 34 36 4a 4b 54 6b 70 4f 50 59 58 54 6e 45 45 69 6e 4b 76 57 39 63 4a 43 79 31 62 62 44 7a 44 51 65 6e 33 64 67 49 4b 65 70 6b 36 51 43 74 34 4e 33 38 43 76 4d 66 58 72 48 55 62 75 67 51 52 5f 46 68 5a 31 54 56 54 34 4b 47 79 64 74 6f 59 2e 63 36 54 47 63 49
                                                                                                                                                                                                                                                            Data Ascii: nr7lruEC5rOvRfRGu.u2kYYpilCa.bNzzJh4pRf.CzjX_KZnbW21RcpAdPGWTPEbOA_ZVwxzqmQJ3QzDkiumqY_2pmBN7cxeulzoy4iulYm61lqO6B7ePL3.rw9_JeyXfxZPcf7rIL4JvG_Av_M4sZsVWUSdXqW5ky2dWkjQ746JKTkpOPYXTnEEinKvW9cJCy1bbDzDQen3dgIKepk6QCt4N38CvMfXrHUbugQR_FhZ1TVT4KGydtoY.c6TGcI
                                                                                                                                                                                                                                                            2024-10-24 12:14:30 UTC503INData Raw: 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 6a 71 6a 55 5a 52 79 30 50 62 4f 77 53 73 5a 51 65 47 31 71 43 76 75 6d 6d 43 30 36 78 43 30 65 32 61 68 41 37 72 77 78 4d 4c
                                                                                                                                                                                                                                                            Data Ascii: n.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/favicon.ico?__cf_chl_rt_tk=jqjUZRy0PbOwSsZQeG1qCvummC06xC0e2ahA7rwxML


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            26192.168.2.449777172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:31 UTC1084OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e300ee17ddae/aQO6uSl8y3ViDGoOFfVtp9_9o74X77o_dW7pR9QUBig-1729772067-1.2.1.1-rpQKt5NL_ixqyaczBylL4cNNx1TyZkCmaCXTkznmW7NJZpjOPGwN20vTXUQWR7S0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4577
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            CF-Challenge: aQO6uSl8y3ViDGoOFfVtp9_9o74X77o_dW7pR9QUBig-1729772067-1.2.1.1-rpQKt5NL_ixqyaczBylL4cNNx1TyZkCmaCXTkznmW7NJZpjOPGwN20vTXUQWR7S0
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:31 UTC4577OUTData Raw: 76 5f 38 64 37 39 65 33 30 30 65 65 31 37 64 64 61 65 3d 44 46 30 35 6f 35 77 35 71 35 49 35 6f 4e 53 4a 4e 53 6b 35 38 70 6f 6d 4c 6e 47 52 4d 47 35 53 66 30 53 50 35 4d 46 71 39 53 55 35 49 46 41 4d 36 30 53 4b 50 36 53 48 30 4e 6e 53 4c 62 38 4c 35 53 4b 50 53 38 35 52 24 53 39 35 71 4d 39 53 46 4f 38 70 53 6d 4d 35 6f 47 24 53 67 35 4e 4d 53 6e 35 4e 7a 69 53 4e 5a 79 53 2d 35 6f 6a 5a 43 67 38 71 6d 57 64 62 76 72 45 25 32 62 46 36 64 79 64 66 35 53 69 61 30 71 75 53 36 4a 42 49 64 69 53 71 2d 2b 53 53 2b 79 6f 70 35 68 24 5a 66 2d 24 63 32 51 41 47 2d 69 4e 30 53 70 35 53 75 4d 30 47 2d 31 52 38 53 30 35 71 36 35 32 31 2b 69 35 4e 75 53 50 4c 53 31 75 79 47 53 78 47 53 73 41 38 53 34 58 5a 44 62 58 41 4d 53 78 4c 53 79 6b 5a 44 79 73 24 53 46 6b 45
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e300ee17ddae=DF05o5w5q5I5oNSJNSk58pomLnGRMG5Sf0SP5MFq9SU5IFAM60SKP6SH0NnSLb8L5SKPS85R$S95qM9SFO8pSmM5oG$Sg5NMSn5NziSNZyS-5ojZCg8qmWdbvrE%2bF6dydf5Sia0quS6JBIdiSq-+SS+yop5h$Zf-$c2QAG-iN0Sp5SuM0G-1R8S05q6521+i5NuSPLS1uyGSxGSsA8S4XZDbXAMSxLSykZDys$SFkE
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:32 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 13616
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-gen: gemKv9VoLLcTJyF0XWWZGieo2hka+PIaUUOaxy4NJa4ekPZtx+NVskj2vcO99ZdT7t25sONX9yc=$tOsgiKeTLKX+ugxq
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2BujSU3V3xLwiusGRtKozbooO9M2nFqmex7UxjrVxRfLz2szsjkJDZC%2BVkxe3u%2BXbtT%2BsJTg1L6Zc1n46PjBflww%2FaVB9B2RxpRMiBTVmYBZkCzwPb262ce8z5Fr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e31a49c96c4f-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC517INData Raw: 77 4c 4f 35 73 4c 7a 46 66 61 2b 4f 75 4d 6a 43 75 4d 72 41 78 38 65 43 68 4e 66 61 6d 58 2f 58 79 74 44 48 30 39 79 55 78 73 4f 5a 78 36 69 54 7a 70 57 71 6b 4f 6a 62 34 64 6a 6b 37 61 58 58 31 4b 76 59 75 61 54 67 70 72 75 68 6f 71 4f 6b 2b 2b 66 35 71 4f 6a 74 38 65 76 77 39 76 76 76 39 41 63 4d 74 4e 4b 32 2b 41 73 42 45 41 6b 43 44 42 4d 54 2b 39 45 41 33 71 37 46 78 73 66 49 49 41 77 65 7a 43 45 55 48 68 55 45 47 43 55 71 47 79 6f 73 32 50 62 61 48 53 38 6c 4e 43 30 6d 4d 44 63 33 49 50 59 6b 41 39 4c 54 36 75 76 73 37 54 67 32 38 50 6b 79 4e 7a 73 31 4f 6b 42 46 4f 54 35 51 56 51 77 6c 55 53 5a 56 47 77 51 69 49 79 51 49 47 52 4d 4c 5a 2f 62 33 44 78 41 52 45 68 4d 55 46 52 5a 57 57 31 39 5a 58 6d 52 70 58 57 4a 30 65 53 4a 41 4a 49 41 51 4a 79 67
                                                                                                                                                                                                                                                            Data Ascii: wLO5sLzFfa+OuMjCuMrAx8eChNfamX/XytDH09yUxsOZx6iTzpWqkOjb4djk7aXX1KvYuaTgpruhoqOk++f5qOjt8evw9vvv9AcMtNK2+AsBEAkCDBMT+9EA3q7FxsfIIAwezCEUHhUEGCUqGyos2PbaHS8lNC0mMDc3IPYkA9LT6uvs7Tg28PkyNzs1OkBFOT5QVQwlUSZVGwQiIyQIGRMLZ/b3DxAREhMUFRZWW19ZXmRpXWJ0eSJAJIAQJyg
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 54 67 2b 4e 55 46 4b 41 6a 51 35 50 54 63 38 51 6b 63 37 54 45 35 54 44 6b 39 58 56 45 6f 62 42 68 51 49 59 46 4e 5a 55 46 78 6c 48 55 39 55 57 46 4a 58 58 57 4a 57 5a 32 6c 75 4b 55 4a 70 50 32 39 54 4d 79 34 4e 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 5a 48 74 6e 59 6b 64 50 4e 6f 36 42 68 33 36 4b 6b 30 74 39 67 6f 61 41 68 59 75 51 68 4a 57 58 6e 46 65 52 6b 49 47 45 5a 6b 39 64 55 61 6d 63 6f 70 6d 6c 72 6d 61 59 6e 61 47 62 6f 4b 61 72 6e 37 43 79 74 33 4b 2b 71 4c 4f 76 74 59 42 33 56 6d 31 75 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 4c 43 37 73 38 79 56 6d 48 2f 58 79 74 44 48 30 39 79 55 78 73 76 50 79 63 37 55 32 63 33 65 34 4f 57 67 31 72 33 4a 33 2b 54 64 7a 4b 61 46 6e 4a 32 65 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 31 63 7a 2b 37 2b 48 45
                                                                                                                                                                                                                                                            Data Ascii: Tg+NUFKAjQ5PTc8Qkc7TE5TDk9XVEobBhQIYFNZUFxlHU9UWFJXXWJWZ2luKUJpP29TMy4NJCUmJygpKissLS4vZHtnYkdPNo6Bh36Kk0t9goaAhYuQhJWXnFeRkIGEZk9dUamcopmlrmaYnaGboKarn7Cyt3K+qLOvtYB3Vm1ub3BxcnN0dXZ3eLC7s8yVmH/XytDH09yUxsvPyc7U2c3e4OWg1r3J3+TdzKaFnJ2en6ChoqOkpaan1cz+7+HE
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 54 31 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 45 31 47 52 7a 6f 6e 48 43 45 49 59 46 4e 5a 55 46 78 6c 48 55 39 55 57 46 4a 58 58 57 4a 57 5a 32 6c 75 4b 56 39 6c 61 6b 42 77 61 6c 52 6d 57 6a 45 51 4a 79 67 70 4b 69 73 73 4c 53 34 76 4d 44 45 79 5a 31 57 49 67 56 6c 4e 55 7a 71 53 68 59 75 43 6a 70 64 50 67 59 61 4b 68 49 6d 50 6c 49 69 5a 6d 36 42 62 67 6e 43 6a 6e 48 52 6f 59 44 39 57 56 31 68 5a 57 6c 74 63 58 56 35 66 59 47 47 72 73 4b 32 72 6d 48 75 43 61 63 47 30 75 72 47 39 78 6e 36 77 74 62 6d 7a 75 4c 37 44 74 38 6a 4b 7a 34 72 47 79 38 6a 47 73 35 61 50 62 6f 57 47 68 34 69 4a 69 6f 75 4d 6a 59 36 50 6b 4c 6e 70 74 73 75 6c 73 4a 66 76 34 75 6a 66 36 2f 53 73 33 75 50 6e 34 65 62 73 38 65 58 32 2b 50 32 34 30 77 54 51 35 62 2b 38 6d 37 4b 7a 74
                                                                                                                                                                                                                                                            Data Ascii: T19vf4+fr7/P3+AE1GRzonHCEIYFNZUFxlHU9UWFJXXWJWZ2luKV9lakBwalRmWjEQJygpKissLS4vMDEyZ1WIgVlNUzqShYuCjpdPgYaKhImPlIiZm6BbgnCjnHRoYD9WV1hZWltcXV5fYGGrsK2rmHuCacG0urG9xn6wtbmzuL7Dt8jKz4rGy8jGs5aPboWGh4iJiouMjY6PkLnptsulsJfv4ujf6/Ss3uPn4ebs8eX2+P240wTQ5b+8m7Kzt
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 37 2f 50 33 2b 41 41 45 43 41 77 51 46 42 67 64 65 53 6c 77 4c 56 31 4a 6e 4f 31 56 66 45 6a 41 55 59 46 74 77 4a 6d 56 66 61 57 4e 78 5a 6a 6f 67 43 79 49 6a 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 59 52 77 67 6a 46 7a 68 59 5a 68 65 34 55 34 56 6a 70 38 6a 6f 39 4d 69 34 57 50 69 5a 65 4d 59 45 59 78 53 45 6c 4b 53 30 78 4e 54 6b 39 51 55 56 4a 54 6d 71 53 6f 56 32 43 76 6d 36 31 63 70 71 4b 33 59 48 35 69 63 33 39 6c 72 36 76 41 61 59 5a 72 72 62 2f 41 6d 37 57 2f 6a 58 4f 39 75 63 36 43 67 34 4a 36 31 6d 5a 39 66 6e 2b 41 67 59 4b 44 68 49 57 47 68 34 69 4a 69 6f 75 4d 33 39 50 6a 6b 4a 79 76 6b 39 72 6e 35 65 53 37 34 64 76 74 76 2b 7a 69 35 4d 50 69 35 65 76 70 34 4b 37 6f 2b 76 76 6c 39 50 41 47 36 36 2f 75 73 66 33 34 44 73 50 35 41 50 6b 4d 33 51
                                                                                                                                                                                                                                                            Data Ascii: 7/P3+AAECAwQFBgdeSlwLV1JnO1VfEjAUYFtwJmVfaWNxZjogCyIjJCUmJygpKissLYRwgjFzhYZhe4U4Vjp8jo9Mi4WPiZeMYEYxSElKS0xNTk9QUVJTmqSoV2Cvm61cpqK3YH5ic39lr6vAaYZrrb/Am7W/jXO9uc6Cg4J61mZ9fn+AgYKDhIWGh4iJiouM39PjkJyvk9rn5eS74dvtv+zi5MPi5evp4K7o+vvl9PAG66/usf34DsP5APkM3Q
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 44 77 51 4d 57 31 6b 56 55 55 74 5a 55 46 6c 54 59 52 63 61 4c 66 77 55 46 52 59 58 47 42 6b 61 47 78 77 64 48 68 38 67 49 53 49 6a 67 54 45 6d 4f 44 67 79 52 52 55 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 65 42 66 30 4b 53 68 59 75 43 6a 70 64 50 65 34 32 50 6a 49 6c 58 56 6e 61 6a 63 48 39 64 56 6c 61 66 6f 61 4b 69 70 71 6d 72 70 61 47 73 72 71 53 66 61 71 47 75 72 72 57 72 73 62 6d 6d 75 72 43 33 74 33 46 30 64 57 33 4a 57 58 42 78 63 6e 4e 30 64 58 5a 33 65 48 6c 36 65 33 78 39 66 6e 2f 58 79 74 44 48 30 39 79 55 32 73 33 64 76 74 54 5a 30 74 33 6b 35 4a 6e 59 36 4f 4c 59 36 75 44 6e 35 36 4b 6b 6e 50 69 49 6e 36 43 68 6f 71 4f 6b 70 61 61 6e 71 4b 6d 71 71 36 79 74 72 71 2b 77 73 62 49 4c 2f 51 54 36 42 78 44 48 41 64 77 4d 46 4e 54 48 79 64 79
                                                                                                                                                                                                                                                            Data Ascii: DwQMW1kVUUtZUFlTYRcaLfwUFRYXGBkaGxwdHh8gISIjgTEmODgyRRUsLS4vMDEyMzQ1NjeBf0KShYuCjpdPe42PjIlXVnajcH9dVlafoaKipqmrpaGsrqSfaqGurrWrsbmmurC3t3F0dW3JWXBxcnN0dXZ3eHl6e3x9fn/XytDH09yU2s3dvtTZ0t3k5JnY6OLY6uDn56KknPiIn6ChoqOkpaanqKmqq6ytrq+wsbIL/QT6BxDHAdwMFNTHydy
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 51 6f 4c 44 41 30 4f 44 78 41 52 45 68 4e 72 58 6d 52 62 5a 33 41 6f 59 54 31 73 64 44 55 6f 4b 6a 30 4e 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 4d 44 45 79 4d 35 46 42 4e 6b 68 49 53 55 70 45 56 79 63 2b 50 30 42 42 51 6b 4e 45 52 55 5a 48 53 45 6d 6e 6b 4a 69 67 6b 36 6f 36 55 56 4a 54 56 46 56 57 56 31 68 5a 57 6c 74 63 58 56 35 66 59 4b 53 71 70 72 69 39 6f 57 36 71 6d 37 79 73 6e 34 4a 31 72 48 43 4f 63 6f 65 50 58 33 5a 33 65 48 6c 36 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 58 4a 7a 38 76 64 34 73 61 54 78 37 33 5a 76 4b 4f 5a 30 4a 79 65 67 4a 65 59 6d 5a 71 62 6e 4a 32 65 6e 36 43 68 6f 67 47 4f 70 61 61 6e 71 4b 6d 71 71 36 77 4c 72 76 54 38 42 66 65 7a 45 4a 2b 32 74 37 69 35 75 72 75 38 76 62 36 2f 77 4d 45 5a 42 52 66 46 44 42 6f 62
                                                                                                                                                                                                                                                            Data Ascii: QoLDA0ODxAREhNrXmRbZ3AoYT1sdDUoKj0NJCUmJygpKissLS4vMDEyM5FBNkhISUpEVyc+P0BBQkNERUZHSEmnkJigk6o6UVJTVFVWV1hZWltcXV5fYKSqpri9oW6qm7ysn4J1rHCOcoePX3Z3eHl6e3x9fn+AgYKDhIXJz8vd4saTx73ZvKOZ0JyegJeYmZqbnJ2en6ChogGOpaanqKmqq6wLrvT8BfezEJ+2t7i5uru8vb6/wMEZBRfFDBob
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 68 64 55 56 5a 6f 62 53 51 39 61 54 35 74 4d 31 6b 72 59 30 4a 6f 54 6a 6b 6a 4c 30 49 6d 64 57 32 41 4b 6b 39 74 67 58 4d 33 4f 54 39 35 65 49 68 70 66 34 52 39 51 55 4e 57 4a 69 63 2b 50 30 42 42 68 4a 57 4a 68 70 46 69 4d 6f 79 4c 6e 70 46 4e 6f 35 32 55 6c 70 69 63 6f 70 71 61 63 56 69 59 6c 5a 71 58 62 70 75 63 59 48 35 69 61 6d 75 41 5a 71 6d 36 72 71 75 32 68 31 65 78 73 4d 4f 32 65 5a 54 4c 6d 36 4f 2f 76 4d 65 65 67 70 5a 39 30 4d 54 55 31 74 54 52 6e 32 2f 4a 79 4e 76 4f 6b 63 4b 74 75 75 43 30 6f 35 69 73 66 5a 53 56 6c 70 65 67 33 2b 2f 70 33 2f 48 6e 37 75 36 70 71 36 4d 41 6a 35 43 52 71 4b 6d 71 71 36 79 74 72 71 38 48 38 67 57 7a 39 2f 30 44 2b 67 30 53 75 74 69 38 2f 41 49 47 41 41 55 4c 45 41 51 4a 47 79 41 45 43 51 34 53 44 42 45 58 48
                                                                                                                                                                                                                                                            Data Ascii: hdUVZobSQ9aT5tM1krY0JoTjkjL0ImdW2AKk9tgXM3OT95eIhpf4R9QUNWJic+P0BBhJWJhpFiMoyLnpFNo52UlpicopqacViYlZqXbpucYH5iamuAZqm6rqu2h1exsMO2eZTLm6O/vMeegpZ90MTU1tTRn2/JyNvOkcKtuuC0o5isfZSVlpeg3+/p3/Hn7u6pq6MAj5CRqKmqq6ytrq8H8gWz9/0D+g0Suti8/AIGAAULEAQJGyAECQ4SDBEXH
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 6e 5a 45 6c 64 51 56 42 79 59 6e 42 52 55 54 56 49 65 57 35 79 55 30 70 61 55 56 70 79 5a 56 5a 51 69 6c 65 4a 66 56 70 58 62 6e 39 50 69 6d 74 2f 54 46 5a 71 55 6d 6c 58 68 49 6c 76 58 6e 6c 2f 66 48 36 57 6d 6f 32 59 6b 58 4a 79 66 58 71 48 6f 6f 74 6d 6e 4b 47 65 6f 36 31 2b 68 61 32 58 6b 70 71 70 65 6e 4b 72 68 34 36 63 77 73 43 4f 6d 36 43 38 68 71 69 61 76 72 79 64 72 4a 75 34 77 4c 4f 68 72 72 76 55 73 61 53 58 6c 4d 71 79 79 72 53 6f 6e 37 36 33 73 4f 58 52 75 36 62 65 6f 65 4c 4d 76 73 7a 6b 71 65 76 76 34 74 48 6d 73 66 66 70 36 72 4c 71 79 63 6a 4e 33 73 6a 41 75 66 50 7a 76 50 41 48 30 2f 76 6d 2b 76 48 59 34 38 50 34 32 38 76 37 41 2b 45 45 46 51 72 76 39 4f 51 46 37 77 66 62 47 42 55 62 39 53 50 30 45 68 66 39 39 51 48 6e 49 43 45 43 47 69
                                                                                                                                                                                                                                                            Data Ascii: nZEldQVByYnBRUTVIeW5yU0paUVpyZVZQileJfVpXbn9Pimt/TFZqUmlXhIlvXnl/fH6Wmo2YkXJyfXqHootmnKGeo61+ha2XkpqpenKrh46cwsCOm6C8hqiavrydrJu4wLOhrrvUsaSXlMqyyrSon763sOXRu6beoeLMvszkqevv4tHmsffp6rLqycjN3sjAufPzvPAH0/vm+vHY48P428v7A+EEFQrv9OQF7wfbGBUb9SP0Ehf99QHnICECGi
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 4a 54 6c 33 61 6e 42 6e 63 33 77 30 59 48 4a 30 63 57 34 38 4f 31 47 49 66 32 42 43 4f 7a 31 55 50 58 74 35 69 34 56 43 56 6b 53 4b 69 49 65 4a 6c 6b 71 68 59 49 79 43 54 34 36 69 6d 35 57 66 6b 35 4e 64 6c 4a 4f 66 6f 4a 65 58 6d 71 4e 67 6c 33 69 69 73 71 79 69 74 4b 71 78 73 57 78 75 77 62 36 78 74 36 36 36 77 33 75 6e 75 62 75 34 74 59 4f 43 70 61 2b 36 73 70 47 43 68 49 69 2f 68 6f 69 4d 77 70 44 4d 32 73 6d 75 6e 71 57 51 6b 5a 66 4e 6d 39 4f 33 30 74 2b 71 73 4a 76 61 37 75 66 68 36 39 2f 66 6f 36 6e 76 2b 4d 66 6f 74 71 75 74 41 37 4c 74 34 37 44 2b 39 50 6e 79 2f 51 55 46 76 76 58 30 41 51 4c 34 2b 50 73 46 77 66 6a 5a 42 42 51 4f 42 42 59 4d 45 78 50 4e 7a 79 4d 67 45 78 6b 51 48 43 58 63 43 52 73 64 47 68 66 6b 34 77 63 52 48 42 54 79 34 2b 58
                                                                                                                                                                                                                                                            Data Ascii: JTl3anBnc3w0YHJ0cW48O1GIf2BCOz1UPXt5i4VCVkSKiIeJlkqhYIyCT46im5Wfk5NdlJOfoJeXmqNgl3iisqyitKqxsWxuwb6xt666w3unubu4tYOCpa+6spGChIi/hoiMwpDM2smunqWQkZfNm9O30t+qsJva7ufh69/fo6nv+MfotqutA7Lt47D+9Pny/QUFvvX0AQL4+PsFwfjZBBQOBBYMExPNzyMgExkQHCXcCRsdGhfk4wcRHBTy4+X


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            27192.168.2.449778172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC655OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:32 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9292
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 62 72 57 67 70 52 49 2f 7a 6c 2b 48 46 69 6d 78 45 41 74 39 77 38 68 37 41 39 77 32 4f 6b 70 36 44 45 62 4b 64 47 50 78 6c 55 46 69 69 74 58 58 67 31 5a 33 52 68 56 64 53 35 36 54 4e 74 62 6e 43 4e 68 4f 73 79 64 64 34 6e 56 65 57 69 45 57 52 70 55 67 70 63 4e 41 6b 6c 34 49 59 35 53 36 4e 61 63 64 4b 78 6b 42 73 4b 67 67 32 74 57 42 6a 31 78 53 4c 46 64 34 6c 6c 39 62 68 4a 47 50 44 66 72 4b 67 65 48 69 6c 4a 37 68 37 58 6f 35 64 58 38 55 70 77 3d 3d 24 52 31 31 4e 4e 73 67 78 6e 62 36 44 78 5a 33 51 4a 56 41 62 48 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: brWgpRI/zl+HFimxEAt9w8h7A9w2Okp6DEbKdGPxlUFiitXXg1Z3RhVdS56TNtbnCNhOsydd4nVeWiEWRpUgpcNAkl4IY5S6NacdKxkBsKgg2tWBj1xSLFd4ll9bhJGPDfrKgeHilJ7h7Xo5dX8Upw==$R11NNsgxnb6DxZ3QJVAbHg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                                                                            Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 31 62 61 66 33 36 36 62 39 31 27 2c 63 48 3a 20 27 6c 32 54 65 6e 4f 43 4b 4d 4b 6e 48 70 65 76 45 64 4e 65 79 43 76 46 32 34 77 6e 63 73 4b 6e 52 7a 68 30 4e 53 75 39 67 6b 51 30 2d 31 37 32 39 37 37 32 30 37 32 2d 31 2e 32 2e 31 2e 31 2d 76 56 43 5f 4d 38 6c 62 4e 38 6d 64 50 55 50 37 49 4c 6d 56 6d 7a 50 41 64 4e 47 34 59 54 72 48 52 32 4d 51 76 56 43 57 63 2e 43 56 65 6e 34 77 74 4f 67 64 44 59 55 73 30 74 48 5f 76 79 77 67 27 2c 63 55 50
                                                                                                                                                                                                                                                            Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e31baf366b91',cH: 'l2TenOCKMKnHpevEdNeyCvF24wncsKnRzh0NSu9gkQ0-1729772072-1.2.1.1-vVC_M8lbN8mdPUP7ILmVmzPAdNG4YTrHR2MQvVCWc.CVen4wtOgdDYUs0tH_vywg',cUP
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 36 4d 66 6e 53 37 6a 45 2e 41 78 34 47 75 4d 75 67 65 2e 79 5a 37 67 61 61 41 2e 75 4b 67 43 4b 79 65 64 52 30 71 4a 6b 37 4e 30 79 47 6f 6a 34 73 4e 57 5a 4e 51 61 55 4e 56 30 45 76 4c 42 39 4e 63 59 6f 7a 34 68 75 6b 42 71 37 37 37 51 4e 4e 77 42 37 34 50 76 43 30 74 6c 72 6a 7a 38 4c 35 78 45 72 74 38 6a 62 67 47 65 66 50 41 4a 6e 75 66 4f 63 7a 6d 43 71 79 65 5a 79 75 47 47 59 72 64 67 35 46 6f 49 7a 49 63 33 4b 31 67 4f 53 33 34 68 57 67 50 57 57 32 68 56 52 42 69 42 34 51 7a 59 65 79 57 38 65 75 42 51 57 7a 63 54 42 76 72 39 74 6e 4a 4e 35 46 67 55 4d 65 34 6e 73 67 5a 71 45 79 50 7a 37 46 4e 73 6c 72 61 39 31 45 41 6f 35 59 42 58 55 61 7a 6a 6b 48 59 38 33 6c 42 6c 63 4c 53 72 5f 37 37 69 77 50 56 39 4b 32 63 75 31 42 65 59 6b 47 4a 72 51 62 63 35
                                                                                                                                                                                                                                                            Data Ascii: 6MfnS7jE.Ax4GuMuge.yZ7gaaA.uKgCKyedR0qJk7N0yGoj4sNWZNQaUNV0EvLB9NcYoz4hukBq777QNNwB74PvC0tlrjz8L5xErt8jbgGefPAJnufOczmCqyeZyuGGYrdg5FoIzIc3K1gOS34hWgPWW2hVRBiB4QzYeyW8euBQWzcTBvr9tnJN5FgUMe4nsgZqEyPz7FNslra91EAo5YBXUazjkHY83lBlcLSr_77iwPV9K2cu1BeYkGJrQbc5
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 6b 47 4f 4d 76 34 7a 46 43 63 73 5f 6a 5f 48 66 4b 64 55 2e 5a 4a 61 72 51 31 2e 50 73 51 77 4d 43 73 36 5a 44 6f 48 76 41 6d 2e 6a 5a 64 44 37 52 78 31 4c 78 71 33 6d 30 30 38 46 48 48 33 55 37 7a 46 49 4c 35 76 48 71 6e 48 61 44 48 4f 70 75 76 75 53 35 43 46 52 4b 49 51 5a 46 53 67 76 4c 78 4a 78 64 4e 75 53 6b 42 78 49 69 74 49 6a 5a 74 45 77 67 39 2e 32 6f 56 65 70 6f 45 43 4e 56 4b 4d 39 78 6b 30 43 32 6b 61 78 50 57 4e 5a 57 43 44 39 33 5f 5f 4c 63 71 47 6d 5a 34 53 6a 4d 50 53 58 69 68 30 35 6d 7a 7a 6f 43 41 4b 4c 53 75 4e 6a 4e 4e 7a 6d 50 71 30 47 49 72 55 46 50 66 6a 62 53 61 79 51 6a 42 30 4e 33 77 75 73 48 38 69 50 41 30 31 50 70 5a 35 5a 36 32 74 55 51 58 45 4e 55 6d 71 45 66 4d 2e 45 57 39 6d 4a 79 58 7a 47 73 56 61 33 32 56 43 74 4d 33 4c
                                                                                                                                                                                                                                                            Data Ascii: kGOMv4zFCcs_j_HfKdU.ZJarQ1.PsQwMCs6ZDoHvAm.jZdD7Rx1Lxq3m008FHH3U7zFIL5vHqnHaDHOpuvuS5CFRKIQZFSgvLxJxdNuSkBxIitIjZtEwg9.2oVepoECNVKM9xk0C2kaxPWNZWCD93__LcqGmZ4SjMPSXih05mzzoCAKLSuNjNNzmPq0GIrUFPfjbSayQjB0N3wusH8iPA01PpZ5Z62tUQXENUmqEfM.EW9mJyXzGsVa32VCtM3L
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 51 74 6e 6d 6c 62 33 72 56 5a 78 41 4f 45 32 45 48 72 76 64 51 50 59 77 6b 58 50 74 4c 6e 43 6b 77 4c 4a 5f 34 37 45 49 36 53 37 38 38 39 45 4b 49 38 43 43 39 62 79 71 5a 65 6a 5f 76 37 6d 59 6d 4b 7a 4c 64 4f 59 47 70 41 4e 48 45 4d 6e 47 58 4d 31 61 4a 4d 49 61 5a 35 2e 4b 75 76 68 31 73 63 42 72 75 2e 58 62 61 53 56 33 55 50 38 6e 6d 4e 5f 47 50 4e 44 42 4d 31 6d 48 68 61 2e 31 2e 71 70 6c 47 38 6a 6c 66 51 36 42 6d 63 65 77 4a 58 39 2e 4c 6e 46 4e 6a 49 50 58 45 49 6d 73 68 74 69 6e 72 72 4e 53 36 5a 39 44 53 77 75 64 38 2e 6a 72 5a 57 79 31 62 5a 77 79 2e 2e 38 4e 65 69 73 6e 64 33 33 4b 47 58 6f 47 53 64 6a 6d 76 6f 6e 7a 54 53 73 51 61 4c 53 5a 6e 4b 4e 64 41 57 6a 56 46 6f 72 65 6f 47 46 45 39 4a 6b 7a 78 41 66 4c 7a 33 43 7a 38 41 6f 43 66 33 49
                                                                                                                                                                                                                                                            Data Ascii: Qtnmlb3rVZxAOE2EHrvdQPYwkXPtLnCkwLJ_47EI6S7889EKI8CC9byqZej_v7mYmKzLdOYGpANHEMnGXM1aJMIaZ5.Kuvh1scBru.XbaSV3UP8nmN_GPNDBM1mHha.1.qplG8jlfQ6BmcewJX9.LnFNjIPXEImshtinrrNS6Z9DSwud8.jrZWy1bZwy..8Neisnd33KGXoGSdjmvonzTSsQaLSZnKNdAWjVForeoGFE9JkzxAfLz3Cz8AoCf3I
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC1369INData Raw: 67 45 69 6c 53 52 50 46 61 66 61 6f 69 45 55 6f 33 33 6e 44 6a 6a 68 34 61 66 34 49 48 33 66 35 73 52 4e 53 68 7a 37 59 4e 78 79 68 7a 71 4e 53 2e 53 76 64 6a 55 53 37 50 6e 74 35 59 71 48 68 36 78 67 41 61 51 53 4f 51 35 43 41 66 69 4c 45 6e 4c 31 6b 48 62 6d 75 59 73 62 30 4a 6a 69 6c 6d 76 72 49 52 39 63 6b 43 53 54 7a 76 31 6c 30 4d 65 73 4e 50 64 36 78 47 53 51 47 46 34 35 77 39 57 31 46 6d 63 62 39 78 74 50 77 79 33 7a 57 6d 75 65 50 5f 6c 48 31 6d 6f 5a 35 46 70 48 51 34 52 34 41 78 74 67 48 39 75 4b 59 6a 53 56 59 41 49 56 52 51 68 31 56 4c 55 58 76 62 66 74 45 33 63 55 59 70 38 37 59 66 4a 72 73 65 33 64 35 39 6d 51 44 74 64 77 79 6c 50 73 4d 76 42 34 76 73 66 6a 46 37 55 48 6e 39 50 6a 54 61 6e 76 36 6f 55 6e 46 44 5a 4e 43 66 5a 53 66 73 4a 35
                                                                                                                                                                                                                                                            Data Ascii: gEilSRPFafaoiEUo33nDjjh4af4IH3f5sRNShz7YNxyhzqNS.SvdjUS7Pnt5YqHh6xgAaQSOQ5CAfiLEnL1kHbmuYsb0JjilmvrIR9ckCSTzv1l0MesNPd6xGSQGF45w9W1Fmcb9xtPwy3zWmueP_lH1moZ5FpHQ4R4AxtgH9uKYjSVYAIVRQh1VLUXvbftE3cUYp87YfJrse3d59mQDtdwylPsMvB4vsfjF7UHn9PjTanv6oUnFDZNCfZSfsJ5
                                                                                                                                                                                                                                                            2024-10-24 12:14:32 UTC484INData Raw: 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 42 76 4b 64 51 66 30 71 49 71 61 75 74 2e 41 61 66 55 6f 4d 75 66 48 73 59 62 33 6b 72 77 46 68 5a 75 66 6c 66 71 30 5a 5f 6e 77 2d 31 37 32 39 37 37 32 30 37 32 2d 31 2e 30 2e 31 2e
                                                                                                                                                                                                                                                            Data Ascii: .history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/favicon.ico?__cf_chl_rt_tk=BvKdQf0qIqaut.AafUoMufHsYb3krwFhZuflfq0Z_nw-1729772072-1.0.1.


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            28192.168.2.449780172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1560OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/292910351:1729702615:K3nzjQK0cRG2v-46QDcmxvg4IT5wiF0B2zJ5KAeT8R8/8d79e2f4cd0c8788/2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 5760
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            CF-Challenge: 2xkr6zQwIkKrPVFmvDzbUoc4QPjOE0zHNdxAaQIUhI4-1729772066-1.2.1.1-jQNbQPmiZFHVEAQU0G1rz97qSdhiiPh4TRv0aVWRlF0HBddiUrdhcLDyqnBQAJ0q
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC5760OUTData Raw: 76 5f 38 64 37 39 65 32 66 34 63 64 30 63 38 37 38 38 3d 44 46 30 35 37 4e 41 77 4c 49 30 48 30 48 77 71 39 41 37 53 67 52 50 53 42 41 41 5a 53 62 4f 35 35 78 30 53 72 53 5a 4f 7a 38 48 70 4c 53 77 75 53 58 4e 53 71 38 35 4e 74 53 43 35 4d 4c 53 74 53 76 61 24 35 35 53 58 75 38 36 7a 38 53 38 38 71 4f 53 50 70 71 75 53 52 24 4b 54 53 30 62 7a 46 53 44 53 54 5a 69 68 69 53 50 46 73 2d 39 6b 34 4b 63 50 24 4e 35 30 46 41 52 53 41 25 32 62 74 53 73 35 4e 79 53 38 35 50 7a 53 4e 62 65 47 31 53 73 70 41 61 67 70 47 50 53 4e 4d 56 53 52 46 4c 35 41 59 42 53 78 47 70 6d 4b 53 7a 53 71 77 64 49 38 41 62 53 30 41 2b 41 38 41 32 36 4a 30 35 61 70 41 6d 53 6f 47 4c 53 52 47 6a 32 4f 79 74 77 44 43 71 53 50 44 75 2b 2d 35 7a 6b 24 59 66 75 38 53 49 54 75 52 4f 65 65
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e2f4cd0c8788=DF057NAwLI0H0Hwq9A7SgRPSBAAZSbO55x0SrSZOz8HpLSwuSXNSq85NtSC5MLStSva$55SXu86z8S88qOSPpquSR$KTS0bzFSDSTZihiSPFs-9k4KcP$N50FARSA%2btSs5NyS85PzSNbeG1SspAagpGPSNMVSRFL5AYBSxGpmKSzSqwdI8AbS0A+A8A26J05apAmSoGLSRGj2OytwDCqSPDu+-5zk$Yfu8SITuROee
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:35 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 2264
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-out-s: HB5p3QhKEOuv2WcMPc8N/HYAXHL85SNNhK0mjgUxEmS9HXxiGmn9hgN0qyU4cULTauT7pwQgbsdinquFHjlX5m9TTJi3uu9FVGQsXZVMhDAL+K6LEvY6+zekmLhEFzYcD0AfCygoN5fFInVLhuiPKsb06w30uKLoMccKXk5PoHbv7G9/PjlksRQc6Z9VhUAOQ/VZMlY6ahqhmS3SuNJYOnb8VHosESDHOMAkB5kwTRxxqYM4C0bATtlbMoRpvuQDCOkNgsRCq6RfkeouueJxnDEnVARdZ2RxABMKlFlGafS222p4VQifVwJ810eJA5Z7XIkUU7j9coEyVpA7lJVld6+t9M5BHdN3ZZlJRUguc9Tjo3BPJt5DSoQL7g2ubP1fdtxD6KsiXEe/5ohy3c5zCQi2jXcq0kYIm8EfKIlTy6a6ES3PeHocF0X1FN3E2TJDGzyOhzyi9pqg+xzwzezculF1JdOmWfDdOIOThSHLAP5XAKiGm0N9YVJwynpO88SschA2IJoM0RU5Y1ozTOIkuppFzVIsLsNMMTAmk1zQ4UWMQ4VaeRxnEQx10S9wqxr75F93LHBPssyu6JieB7ppJ+n56aIhoGzq5qN7ULKeXWd02HiPwTwIlBZQr9wPcHp1cmkObUkf+yZ1E5awgQ==$5K/W1dFQQ5v2acwV
                                                                                                                                                                                                                                                            cf-chl-out: zCAy6yIZqMGZm7/C4bkQhpOf0B67ciOtoJk1WQR+2U7O9bygoNk1IXUBwUM7r0kioQKqhdeGFAChAIYLnbZu2oaK1PEvHq/TENwT7AFg39nSMU5oBb2VltE=$DOIent57Bx/fQ9Mc
                                                                                                                                                                                                                                                            Set-Cookie: __cf_bm=Cbgy2dU_5Nu9zBXQifflgiUFoDhGsZ_wMbuVpKqC6uk-1729772075-1.0.1.1-g3Pt1u4ZGHarMnr0olBZkJqxeKlZHQ2nU7C.yy.kTAHdAOavl5OGJAsT5fNVTUKsDetwtLGpY0LMT3G8rP4TkA; path=/; expires=Thu, 24-Oct-24 12:44:35 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC606INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 67 56 49 4f 44 55 6b 52 31 7a 50 31 58 42 62 25 32 46 62 48 63 4b 71 70 57 5a 4a 32 64 5a 30 42 69 6c 47 4c 6f 35 79 68 75 6c 41 6b 54 45 4d 70 49 25 32 42 76 51 77 44 25 32 46 52 70 4b 38 51 43 6e 30 56 41 49 54 57 6e 44 4f 52 42 50 45 55 33 36 30 42 68 78 47 77 6c 55 4c 45 67 51 46 47 46 52 4e 4a 52 59 25 32 46 71 30 4f 42 37 48 47 53 46 6d 35 55 54 32 36 54 77 6c 38 56 42 51 66 73 47 62 36 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                                                                            Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVIODUkR1zP1XBb%2FbHcKqpWZJ2dZ0BilGLo5yhulAkTEMpI%2BvQwD%2FRpK8QCn0VAITWnDORBPEU360BhxGwlULEgQFGFRNJRY%2Fq0OB7HGSFm5UT26Twl8VBQfsGb6"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC883INData Raw: 75 71 32 7a 71 72 61 2f 64 36 6d 49 73 73 4b 38 73 73 53 36 77 63 46 38 66 74 48 55 6b 33 6e 52 78 4d 72 42 7a 64 61 4f 77 4c 32 54 77 61 4b 4e 79 49 2b 6b 69 75 4c 56 32 39 4c 65 35 35 2f 52 7a 71 58 53 73 35 37 61 6f 4c 58 68 38 65 76 68 38 2b 6e 77 38 4b 50 72 36 76 72 5a 37 66 33 38 42 63 2f 38 2f 66 72 35 39 75 44 30 41 76 71 2b 77 4c 67 56 70 4c 75 38 76 62 34 54 47 41 73 58 42 77 33 46 7a 68 38 53 47 41 38 62 4a 41 6e 56 44 78 51 59 45 68 63 64 49 68 59 6e 4b 53 37 68 47 52 6a 6b 49 68 51 36 4d 69 6a 71 49 75 37 6d 51 39 4c 70 36 75 76 73 37 65 37 76 38 44 55 30 52 7a 72 31 2f 55 46 48 54 6b 42 4f 50 6b 46 54 53 56 64 48 43 68 37 75 42 67 63 49 43 51 6f 4c 44 41 30 4f 44 78 41 52 5a 46 68 6f 61 6d 68 6c 47 43 42 64 59 56 74 67 5a 6d 74 66 63 32 56
                                                                                                                                                                                                                                                            Data Ascii: uq2zqra/d6mIssK8ssS6wcF8ftHUk3nRxMrBzdaOwL2TwaKNyI+kiuLV29Le55/RzqXSs57aoLXh8evh8+nw8KPr6vrZ7f38Bc/8/fr59uD0Avq+wLgVpLu8vb4TGAsXBw3Fzh8SGA8bJAnVDxQYEhcdIhYnKS7hGRjkIhQ6MijqIu7mQ9Lp6uvs7e7v8DU0Rzr1/UFHTkBOPkFTSVdHCh7uBgcICQoLDA0ODxARZFhoamhlGCBdYVtgZmtfc2V
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 2f 43 31 46 55 51 6c 52 57 56 55 31 54 54 51 38 5a 45 69 58 30 44 41 30 4f 44 78 41 52 45 68 4e 78 2f 68 59 58 47 42 6b 61 47 78 77 64 5a 32 55 67 4b 57 55 78 62 58 4e 71 62 49 42 59 63 44 4e 36 62 6e 74 30 4f 54 46 50 55 44 52 46 50 7a 65 54 49 7a 6f 37 50 44 30 2b 50 30 42 42 51 6b 4e 45 52 5a 69 4d 6e 4a 36 63 6d 55 79 51 58 4b 4b 6c 6b 36 57 6e 70 70 36 6b 6e 6d 43 6e 6d 36 69 68 61 36 71 6b 72 71 69 32 71 33 42 6c 71 58 57 30 72 72 69 79 77 4c 56 33 69 6c 70 78 63 6e 4e 30 64 58 5a 33 65 4e 5a 6b 65 33 78 39 66 74 78 71 67 59 4b 44 68 4e 66 4c 32 39 33 62 32 49 75 54 6c 4b 6c 35 37 58 74 38 32 65 6e 6a 32 65 76 68 36 4f 69 62 37 2b 4c 79 77 75 2f 77 37 65 7a 70 72 66 54 6f 39 65 36 32 71 77 50 75 2b 67 58 31 76 62 4c 37 42 41 73 4a 43 38 47 35 46 71
                                                                                                                                                                                                                                                            Data Ascii: /C1FUQlRWVU1TTQ8ZEiX0DA0ODxAREhNx/hYXGBkaGxwdZ2UgKWUxbXNqbIBYcDN6bnt0OTFPUDRFPzeTIzo7PD0+P0BBQkNERZiMnJ6cmUyQXKKlk6Wnpp6knmCnm6iha6qkrqi2q3BlqXW0rriywLV3ilpxcnN0dXZ3eNZke3x9ftxqgYKDhNfL293b2IuTlKl57Xt82enj2evh6Oib7+Lywu/w7ezprfTo9e62qwPu+gX1vbL7BAsJC8G5Fq
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC12INData Raw: 50 42 55 4e 44 79 4c 78 5a 67 3d 3d
                                                                                                                                                                                                                                                            Data Ascii: PBUNDyLxZg==


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            29192.168.2.449779172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1131OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: cf_chl_rc_m=2; __cf_bm=x_8nAfA8agM_jc9AVuOnIvKN5Qfjpse_HUIsiSmcTjU-1729772067-1.0.1.1-oi9k25cL6mTcxA9p1hxOBX7ownA4ggjyuQ50V34YrBypsa5sdqrkUmPavdlrj0dOcISbQYPxqWW6sist52XFcg
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:35 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9591
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1210INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4e 43 54 4f 36 4c 31 48 58 47 2b 67 61 33 6a 79 47 6e 41 2b 32 38 4a 67 66 52 4e 32 2b 43 2f 6e 74 74 73 47 75 2b 30 61 69 69 43 4b 4f 42 37 6d 48 67 52 6b 57 45 63 73 6b 6e 5a 61 71 73 57 6d 42 32 4d 42 2f 55 56 2b 6a 56 47 46 59 72 35 46 68 70 37 59 6c 67 30 4c 32 6c 6b 44 52 43 68 72 78 5a 64 6a 31 73 54 47 5a 5a 34 35 66 66 6b 59 54 48 5a 66 55 65 71 72 6a 72 68 37 57 53 66 63 76 65 64 68 67 52 5a 68 34 71 64 54 50 48 46 37 31 36 30 57 6c 51 3d 3d 24 66 39 78 53 69 34 79 44 61 65 65 2f 56 30 4a 44 54 33 2f 4d 50 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: NCTO6L1HXG+ga3jyGnA+28JgfRN2+C/nttsGu+0aiiCKOB7mHgRkWEcsknZaqsWmB2MB/UV+jVGFYr5Fhp7Ylg0L2lkDRChrxZdj1sTGZZ45ffkYTHZfUeqrjrh7WSfcvedhgRZh4qdTPHF7160WlQ==$f9xSi4yDaee/V0JDT3/MPA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC320INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49
                                                                                                                                                                                                                                                            Data Ascii: zing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 64 39 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76
                                                                                                                                                                                                                                                            Data Ascii: d9}}</style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 51 57 76 36 6f 6a 5f 59 75 63 6e 50 64 41 6e 41 77 57 45 4a 53 6d 35 6b 6f 41 2e 47 48 71 41 75 59 71 4e 78 6f 36 67 68 78 5f 61 63 71 50 4e 30 33 71 66 5f 31 74 4e 61 50 39 4b 63 41 58 53 4f 30 61 46 75 7a 79 71 44 51 38 6b 78 66 74 53 69 7a 5a 38 4a 4b 37 71 79 44 36 6e 49 67 2e 4f 45 47 73 6b 64 5a 65 78 42 66 35 54 4b 75 61 54 50 55 66 75 4d 31 6e 6c 36 72 55 56 61 61 2e 7a 52 4c 77 54 35 41 34 5a 42 76 6a 4b 42 4f 54 73 48 61 61 5f 37 44 58 64 48 39 4b 67 70 61 47 77 44 61 6c 75 5f 32 48 73 38 31 44 49 46 75 68 46 5a 4c 33 38 76 46 51 31 4f 39 71 31 71 76 6f 32 6e 35 64 5f 54 32 36 69 33 76 36 41 5a 32 56 50 5f 77 78 7a 70 39 4a 2e 56 78 36 7a 4d 58 63 31 69 79 62 69 56 43 63 4c 33 74 52 71 4b 6b 4b 41 64 47 52 70 4d 72 6d 57 37 42 4a 4a 77 48 30 72
                                                                                                                                                                                                                                                            Data Ascii: QWv6oj_YucnPdAnAwWEJSm5koA.GHqAuYqNxo6ghx_acqPN03qf_1tNaP9KcAXSO0aFuzyqDQ8kxftSizZ8JK7qyD6nIg.OEGskdZexBf5TKuaTPUfuM1nl6rUVaa.zRLwT5A4ZBvjKBOTsHaa_7DXdH9KgpaGwDalu_2Hs81DIFuhFZL38vFQ1O9q1qvo2n5d_T26i3v6AZ2VP_wxzp9J.Vx6zMXc1iybiVCcL3tRqKkKAdGRpMrmW7BJJwH0r
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 6e 49 4a 74 37 36 6d 39 6d 6d 64 6a 58 42 4c 5f 6d 64 4d 41 6d 44 68 51 34 66 5f 78 5f 71 6d 39 41 7a 75 7a 71 74 46 34 4b 39 31 34 49 78 66 53 4e 7a 68 4a 43 35 72 43 73 58 72 6a 39 4f 39 62 61 53 76 53 64 76 79 36 38 61 68 58 2e 4e 68 43 36 57 49 4b 44 38 35 35 72 4f 6e 75 39 4f 41 59 6f 34 62 71 6c 55 49 4b 76 4d 39 37 53 6b 6a 67 5f 4d 6f 44 72 6d 47 78 31 49 73 30 72 39 37 64 73 50 72 4f 35 65 59 75 32 45 37 43 62 6b 48 62 4b 39 43 34 65 38 56 74 6c 76 41 4c 31 77 6b 73 79 6d 54 77 37 65 5f 57 57 41 44 6e 76 79 57 4b 4b 6b 77 72 5f 58 6c 32 4a 55 47 59 34 79 69 59 34 59 76 68 42 76 56 79 61 6a 72 4c 70 2e 6d 38 77 50 39 46 44 48 70 49 32 4f 6f 57 52 62 59 38 4b 4d 74 43 30 56 46 35 47 36 56 63 39 58 37 72 33 37 76 43 38 4d 76 6f 33 6a 7a 49 4d 74 4a
                                                                                                                                                                                                                                                            Data Ascii: nIJt76m9mmdjXBL_mdMAmDhQ4f_x_qm9AzuzqtF4K914IxfSNzhJC5rCsXrj9O9baSvSdvy68ahX.NhC6WIKD855rOnu9OAYo4bqlUIKvM97Skjg_MoDrmGx1Is0r97dsPrO5eYu2E7CbkHbK9C4e8VtlvAL1wksymTw7e_WWADnvyWKKkwr_Xl2JUGY4yiY4YvhBvVyajrLp.m8wP9FDHpI2OoWRbY8KMtC0VF5G6Vc9X7r37vC8Mvo3jzIMtJ
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 62 69 59 4f 48 53 6a 51 4a 37 6c 6a 66 72 32 6b 5f 46 77 79 51 54 6e 38 55 39 37 64 32 47 4e 44 45 52 55 33 7a 38 4e 36 4c 58 4c 6f 59 6d 6f 7a 72 50 49 55 72 54 75 5f 4a 7a 62 44 66 4b 67 65 39 53 64 6f 35 4a 67 6f 49 58 53 4c 34 4a 45 42 48 5f 6a 48 4a 72 5a 30 56 74 42 77 4a 59 4d 35 39 37 39 58 4f 69 43 4a 70 73 33 38 63 34 42 57 4d 51 4a 37 39 75 36 6c 48 57 70 41 51 44 74 5f 48 39 71 62 77 34 46 4c 44 44 35 71 41 76 52 52 36 35 50 42 35 50 5f 4b 75 46 44 57 4f 2e 45 41 36 30 2e 41 58 41 63 70 56 56 5a 42 72 36 34 46 48 38 69 72 59 42 4a 43 4f 49 69 52 52 47 76 4a 58 6a 45 5a 4d 56 67 32 46 43 75 6f 35 6d 4d 51 48 2e 65 68 38 4d 79 2e 42 5f 6a 39 41 33 68 66 6b 45 35 59 5a 75 4d 49 51 79 31 61 67 41 49 65 51 73 55 4c 62 63 4b 45 48 66 36 68 58 73 59
                                                                                                                                                                                                                                                            Data Ascii: biYOHSjQJ7ljfr2k_FwyQTn8U97d2GNDERU3z8N6LXLoYmozrPIUrTu_JzbDfKge9Sdo5JgoIXSL4JEBH_jHJrZ0VtBwJYM5979XOiCJps38c4BWMQJ79u6lHWpAQDt_H9qbw4FLDD5qAvRR65PB5P_KuFDWO.EA60.AXAcpVVZBr64FH8irYBJCOIiRRGvJXjEZMVg2FCuo5mMQH.eh8My.B_j9A3hfkE5YZuMIQy1agAIeQsULbcKEHf6hXsY
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1369INData Raw: 4a 37 46 47 42 34 4e 48 75 44 4f 37 73 65 47 54 76 4d 47 65 38 35 65 43 67 71 36 42 51 6b 50 31 54 4c 62 6e 74 56 42 72 42 7a 6e 5a 74 2e 69 4d 2e 5f 6a 6f 68 57 43 38 67 71 51 4d 73 6b 69 6f 63 6a 41 4b 45 76 70 52 2e 76 4c 62 33 2e 76 6d 6c 30 4c 6a 45 45 69 70 73 79 34 70 65 49 4b 6e 6b 6d 45 79 69 37 69 38 58 44 67 51 58 55 32 4d 68 44 44 72 49 41 69 62 62 6d 55 73 62 4c 42 4d 6d 37 71 64 39 42 4e 4b 52 68 6b 6b 71 42 4a 71 72 30 4b 75 31 6c 36 6d 32 36 57 53 62 42 4d 4d 55 37 39 79 47 4b 6b 37 4f 36 66 66 6b 39 66 53 72 6d 2e 37 37 68 52 31 59 4c 39 36 54 32 56 75 6b 77 77 77 64 51 74 74 54 73 6c 59 66 63 4a 76 50 47 4d 69 43 49 66 30 6f 35 67 6c 30 52 36 54 43 43 50 75 72 4a 76 57 6f 4b 71 79 2e 7a 6d 4e 72 35 45 5f 34 4c 50 63 76 31 39 71 6a 55 49
                                                                                                                                                                                                                                                            Data Ascii: J7FGB4NHuDO7seGTvMGe85eCgq6BQkP1TLbntVBrBznZt.iM._johWC8gqQMskiocjAKEvpR.vLb3.vml0LjEEipsy4peIKnkmEyi7i8XDgQXU2MhDDrIAibbmUsbLBMm7qd9BNKRhkkqBJqr0Ku1l6m26WSbBMMU79yGKk7O6ffk9fSrm.77hR1YL96T2VukwwwdQttTslYfcJvPGMiCIf0o5gl0R6TCCPurJvWoKqy.zmNr5E_4LPcv19qjUI
                                                                                                                                                                                                                                                            2024-10-24 12:14:35 UTC1057INData Raw: 36 4a 43 73 62 53 6a 44 75 6b 6b 70 41 6e 32 6c 64 2e 6f 32 4f 52 58 34 58 31 70 6a 7a 33 67 4a 70 56 4a 7a 64 4f 38 50 63 65 69 56 5a 56 36 50 57 32 57 64 52 67 45 32 73 4b 38 6e 61 54 57 42 78 4a 37 75 30 6c 53 69 39 4f 4c 6d 72 46 73 47 78 7a 64 74 34 59 71 4f 35 52 4f 37 52 67 4a 57 61 47 58 34 74 66 45 70 6d 37 64 76 53 4c 6c 54 4e 7a 69 6e 57 36 64 33 6c 69 64 6c 69 65 6b 33 31 30 31 70 79 78 51 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 37
                                                                                                                                                                                                                                                            Data Ascii: 6JCsbSjDukkpAn2ld.o2ORX4X1pjz3gJpVJzdO8PceiVZV6PW2WdRgE2sK8naTWBxJ7u0lSi9OLmrFsGxzdt4YqO5RO7RgJWaGX4tfEpm7dvSLlTNzinW6d3lidliek3101pyxQ"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d7


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            30192.168.2.449781172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1251OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:44 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9621
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 67 33 6d 56 57 2f 76 56 35 32 53 76 2f 55 34 66 2f 41 33 35 52 62 75 61 74 56 48 4a 7a 6d 44 6f 36 44 4c 47 78 42 78 47 65 63 47 58 68 31 53 45 62 66 5a 44 52 7a 33 76 4b 4b 61 55 77 6b 42 4d 33 4d 57 6b 6f 4a 73 50 37 72 35 6f 45 35 6c 63 78 39 33 71 4b 42 63 71 77 31 51 66 76 6d 68 6f 33 41 45 6f 41 4d 61 4e 58 75 4c 2b 48 70 30 49 66 6f 76 68 61 65 42 5a 46 76 6c 35 72 6c 61 76 58 68 50 68 74 2f 6c 66 54 73 53 71 48 33 50 78 36 58 33 39 64 51 3d 3d 24 74 4d 74 73 32 52 48 2b 2b 39 36 47 55 7a 35 49 52 37 69 5a 55 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: g3mVW/vV52Sv/U4f/A35RbuatVHJzmDo6DLGxBxGecGXh1SEbfZDRz3vKKaUwkBM3MWkoJsP7r5oE5lcx93qKBcqw1Qfvmho3AEoAMaNXuL+Hp0IfovhaeBZFvl5rlavXhPht/lfTsSqH3Px6X39dQ==$tMts2RH++96GUz5IR7iZUQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                                                                            Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 36 61 39 64 37 30 30 62 37 36 27 2c 63 48 3a 20 27 34 72 52 72 31 78 4e 6e 36 46 77 59 34 79 6b 59 68 74 37 38 6f 31 42 42 58 66 57 36 38 4a 73 72 4f 74 41 45 6f 39 69 77 48 6d 67 2d 31 37 32 39 37 37 32 30 38 34 2d 31 2e 32 2e 31 2e 31 2d 52 54 37 4d 41 4d 4b 71 32 55 32 56 35 37 42 71 6b 6a 47 39 75 39 6c 56 58 72 72 44 6b 61 43 58 45 47 59 7a 7a 6c 63 58 48 66 4f 4a 46 7a 56 77 44 69 69 4f 43 48 61 6f 64 58 68 61 72 63 42 7a 27 2c 63 55 50 4d 44
                                                                                                                                                                                                                                                            Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e36a9d700b76',cH: '4rRr1xNn6FwY4ykYht78o1BBXfW68JsrOtAEo9iwHmg-1729772084-1.2.1.1-RT7MAMKq2U2V57BqkjG9u9lVXrrDkaCXEGYzzlcXHfOJFzVwDiiOCHaodXharcBz',cUPMD
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 45 5a 48 36 66 5a 37 32 5a 59 48 79 45 71 53 68 41 79 55 47 41 5f 7a 71 77 50 57 44 6c 35 32 36 39 6f 57 50 6a 4b 64 4a 69 38 42 6f 62 73 61 47 30 59 63 63 65 6c 5f 56 65 38 45 48 32 5a 47 58 42 33 47 46 58 5f 41 48 6e 30 53 5a 53 4f 4f 59 76 65 6f 6c 50 39 71 59 70 33 6f 41 2e 39 78 53 50 46 33 4f 5f 48 71 4b 6e 64 4f 55 6a 59 71 54 4e 41 4e 71 6f 41 68 76 53 59 55 55 69 4a 68 54 4c 62 30 44 72 4e 65 65 37 72 35 54 71 2e 53 7a 37 6c 52 4d 45 6c 74 62 38 37 63 72 33 6f 4a 4d 54 70 4a 67 41 4c 61 4d 5a 50 31 73 54 4c 73 6a 49 65 76 6a 34 4e 49 6a 57 35 6e 4b 53 56 49 42 44 54 74 30 62 5f 38 69 68 45 59 68 68 55 6d 45 54 79 47 5f 54 48 71 4b 75 5f 71 4d 6c 59 6d 6f 34 4f 63 39 43 57 5a 46 41 72 37 4c 61 52 6f 47 61 30 73 4b 68 63 7a 47 50 75 32 4f 71 6e 4d
                                                                                                                                                                                                                                                            Data Ascii: EZH6fZ72ZYHyEqShAyUGA_zqwPWDl5269oWPjKdJi8BobsaG0Yccel_Ve8EH2ZGXB3GFX_AHn0SZSOOYveolP9qYp3oA.9xSPF3O_HqKndOUjYqTNANqoAhvSYUUiJhTLb0DrNee7r5Tq.Sz7lRMEltb87cr3oJMTpJgALaMZP1sTLsjIevj4NIjW5nKSVIBDTt0b_8ihEYhhUmETyG_THqKu_qMlYmo4Oc9CWZFAr7LaRoGa0sKhczGPu2OqnM
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 46 45 4a 5f 61 65 6b 41 72 4d 32 49 42 34 69 4c 4d 71 67 33 4a 43 2e 66 47 62 41 6e 47 6e 71 79 56 47 79 44 5a 48 58 61 32 38 31 67 62 75 52 4b 52 78 7a 6d 41 77 53 6b 37 6f 43 4b 55 44 5f 6d 69 35 57 32 6a 50 79 78 74 59 50 77 47 58 75 38 74 43 56 6d 36 6d 51 4c 55 31 69 4f 65 45 48 6b 34 71 79 5a 6d 58 71 78 5a 34 55 36 72 50 6d 67 71 62 6b 4f 67 2e 2e 74 6b 50 30 41 6d 47 32 70 30 58 62 45 51 78 4e 58 4f 50 37 66 75 61 64 49 43 64 58 4c 55 49 4c 57 61 46 41 65 70 46 46 51 46 34 36 56 78 51 39 36 5a 46 70 48 48 75 35 75 46 5f 6f 4c 73 46 55 72 71 70 52 72 77 4e 71 6a 6d 5a 6f 58 6b 57 6c 66 56 6a 2e 30 64 43 5a 6e 41 37 52 55 45 61 48 57 65 50 50 68 30 7a 69 54 55 51 4e 4f 43 73 52 68 7a 58 38 49 38 73 51 37 55 66 4f 6a 47 39 30 58 4d 71 2e 72 70 53 49
                                                                                                                                                                                                                                                            Data Ascii: FEJ_aekArM2IB4iLMqg3JC.fGbAnGnqyVGyDZHXa281gbuRKRxzmAwSk7oCKUD_mi5W2jPyxtYPwGXu8tCVm6mQLU1iOeEHk4qyZmXqxZ4U6rPmgqbkOg..tkP0AmG2p0XbEQxNXOP7fuadICdXLUILWaFAepFFQF46VxQ96ZFpHHu5uF_oLsFUrqpRrwNqjmZoXkWlfVj.0dCZnA7RUEaHWePPh0ziTUQNOCsRhzX8I8sQ7UfOjG90XMq.rpSI
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 6b 6b 65 66 72 5f 68 77 6e 74 47 53 58 52 36 4c 51 34 74 53 54 65 6f 6d 33 38 70 53 64 4e 66 31 49 78 77 64 5a 4e 47 56 63 48 66 52 56 51 73 6c 52 36 49 6c 64 6b 62 72 56 76 62 55 6f 76 79 61 58 38 30 42 50 5f 2e 74 6a 66 73 6f 65 31 4b 67 32 68 4c 67 4f 45 6f 75 44 36 45 48 4e 54 46 53 73 56 61 6c 6a 53 56 2e 2e 65 4d 5a 63 6c 42 4f 76 55 53 35 61 49 63 63 45 59 33 36 5a 67 36 62 71 5a 38 77 36 4a 45 4b 49 74 44 35 43 55 64 49 6e 6e 79 54 34 68 78 46 73 66 7a 59 4d 76 69 48 73 64 4c 6e 4a 38 77 32 52 52 4a 34 6f 46 53 4f 77 77 39 6b 67 66 43 30 6c 73 65 4b 69 58 7a 62 67 4c 37 70 47 75 33 33 4d 53 59 4a 76 47 36 45 37 42 41 4a 58 38 50 55 78 61 50 4f 5f 39 37 31 79 78 69 4c 54 58 76 63 30 69 6c 30 62 49 66 41 55 34 31 7a 39 33 34 72 6f 64 2e 73 44 4f 56
                                                                                                                                                                                                                                                            Data Ascii: kkefr_hwntGSXR6LQ4tSTeom38pSdNf1IxwdZNGVcHfRVQslR6IldkbrVvbUovyaX80BP_.tjfsoe1Kg2hLgOEouD6EHNTFSsValjSV..eMZclBOvUS5aIccEY36Zg6bqZ8w6JEKItD5CUdInnyT4hxFsfzYMviHsdLnJ8w2RRJ4oFSOww9kgfC0lseKiXzbgL7pGu33MSYJvG6E7BAJX8PUxaPO_971yxiLTXvc0il0bIfAU41z934rod.sDOV
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC1369INData Raw: 52 30 50 7a 51 4f 4d 63 41 33 6e 48 50 58 4a 7a 6c 4f 79 35 6d 4e 50 42 6a 57 36 76 42 30 67 45 6e 44 38 4c 44 46 69 51 53 41 6c 6e 41 62 62 47 5f 33 6c 44 62 5f 37 32 4e 55 41 75 6e 44 7a 68 5f 6b 65 4a 72 41 4c 62 32 77 6c 47 64 53 32 42 44 54 6b 50 32 44 39 2e 34 4e 6f 6c 54 47 56 67 71 55 77 76 64 6c 50 4d 32 77 49 52 58 2e 39 50 64 6c 67 51 6c 7a 4e 6c 73 75 72 47 57 59 75 5a 50 63 59 51 34 62 78 31 72 71 4c 38 4b 6f 69 6f 30 36 39 35 7a 41 31 64 6e 44 4e 6a 76 79 56 42 6e 58 6a 73 43 47 61 4a 55 39 4f 61 41 69 5a 69 4a 56 55 73 55 4d 71 32 55 51 4e 64 69 73 4c 4c 33 6c 68 35 30 7a 51 4a 34 51 75 43 41 57 64 4d 42 78 4e 65 7a 44 36 6e 38 48 51 4c 62 62 56 31 2e 38 58 48 43 73 6d 2e 7a 4b 56 64 53 53 61 44 38 39 31 58 64 75 6a 61 74 64 66 6c 38 31 6e
                                                                                                                                                                                                                                                            Data Ascii: R0PzQOMcA3nHPXJzlOy5mNPBjW6vB0gEnD8LDFiQSAlnAbbG_3lDb_72NUAunDzh_keJrALb2wlGdS2BDTkP2D9.4NolTGVgqUwvdlPM2wIRX.9PdlgQlzNlsurGWYuZPcYQ4bx1rqL8Koio0695zA1dnDNjvyVBnXjsCGaJU9OaAiZiJVUsUMq2UQNdisLL3lh50zQJ4QuCAWdMBxNezD6n8HQLbbV1.8XHCsm.zKVdSSaD891Xdujatdfl81n
                                                                                                                                                                                                                                                            2024-10-24 12:14:44 UTC811INData Raw: 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 37 39 65 33 36 61 39 64 37 30 30 62 37 36 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                            Data Ascii: /chl_page/v1?ray=8d79e36a9d700b76';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window.


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            31192.168.2.449782172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1268OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d79e36a9d700b76 HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/?__cf_chl_rt_tk=EKnr2Edcj6ZkF4pygKDOGjVV6HATs.idxv5FCSbsCFo-1729772084-1.0.1.1-EZnBSw_.oM3HtwH5C5xr5cLkdO8sOD.j5sNd_MbjkxM
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:45 GMT
                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 97030
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TR8F5YpL61iLJ3VyK3pCODLuu94%2B%2FM4eymohll6yZxtzpgiOZX5PfV3JMJAQSu2htnGJIdC1fgQfCLFhbEg9o4n8F2Jz6Gx1S%2Fb3oWz%2BLyU90ApOTOh4gIPhSqFS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e36bca676b82-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC515INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70
                                                                                                                                                                                                                                                            Data Ascii: e%20not%20a%20bot.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","interstitial_help
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30
                                                                                                                                                                                                                                                            Data Ascii: 20connection%20before%20proceeding.","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","turnstile_timeout":"Timed%20out","stuck_helper_title":"Stuck%20on%20this%20page%3F","time_check_cached_warning_aux":"%3Ca%20class%3D%22refresh_link%22%3ERefresh%20
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 63 68 65 63 6b 5f 74 68
                                                                                                                                                                                                                                                            Data Ascii: t%20complete%20verification","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","turnstile_feedback_description":"Send%20Feedback","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","check_th
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 56 2c 65 58 2c 66 33 2c 66 34 2c 66 75 2c 66 76 2c 66 7a 2c 66
                                                                                                                                                                                                                                                            Data Ascii: lls":{"testing_only_always_pass":false,"turnstile_timeout":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eO,eV,eX,f3,f4,fu,fv,fz,f
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 6d 62 65 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 7a 59 47 6c 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6f 75 73 7a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 72 48 4a 43 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 72 57 4f 68 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6f 55 75 58 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 46 54 77 61 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 5a 64 78 68 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                            Data Ascii: mbeU':function(h,i){return i*h},'zYGlr':function(h,i){return i!=h},'ouszU':function(h,i){return h==i},'rHJCg':function(h,i){return i&h},'rWOhY':function(h,i){return i&h},'oUuXz':function(h,i){return h(i)},'FTwag':function(h,i){return h<i},'CZdxh':function
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 38 29 5d 2e 63 4b 26 26 6f 5b 67 4a 28 34 36 38 29 5d 2e 63 4b 5b 67 4a 28 39 30 38 29 5d 28 46 29 21 3d 3d 2d 31 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 67 4a 28 38 35 39 29 5d 28 4b 3c 3c 31 2c 50 29 2c 64 5b 67 4a 28 39 35 31 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4a 28 39 35 35 29 5d 28 64 5b 67 4a 28 36 32 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 4a 28 31 30 34 33 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 67 4a 28 31 33 33 37 29 5d 28 4b 2c 31 29 7c 64 5b 67 4a 28 37 32 39 29 5d 28 50 2c 31 29 2c 64 5b 67 4a 28 39 35 31 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 4a 28 39 35 35 29 5d 28 73 28 4b 29 29 2c
                                                                                                                                                                                                                                                            Data Ascii: 8)].cK&&o[gJ(468)].cK[gJ(908)](F)!==-1}else{for(P=1,C=0;C<I;K=d[gJ(859)](K<<1,P),d[gJ(951)](L,o-1)?(L=0,J[gJ(955)](d[gJ(627)](s,K)),K=0):L++,P=0,C++);for(P=F[gJ(1043)](0),C=0;16>C;K=d[gJ(1337)](K,1)|d[gJ(729)](P,1),d[gJ(951)](L,o-1)?(L=0,J[gJ(955)](s(K)),
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 4c 3d 3d 64 5b 67 4a 28 35 30 38 29 5d 28 6f 2c 31 29 29 7b 69 66 28 67 4a 28 36 35 36 29 21 3d 3d 64 5b 67 4a 28 37 34 38 29 5d 29 50 5b 67 4a 28 34 36 38 29 5d 5b 67 4a 28 31 32 32 32 29 5d 3d 30 3b 65 6c 73 65 7b 4a 5b 67 4a 28 39 35 35 29 5d 28 73 28 4b 29 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 67 4a 28 31 32 35 39 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 47 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 4c 28 34 38 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4d 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 68 5b 67 4d 28 31 30 34 33
                                                                                                                                                                                                                                                            Data Ascii: r(;;)if(K<<=1,L==d[gJ(508)](o,1)){if(gJ(656)!==d[gJ(748)])P[gJ(468)][gJ(1222)]=0;else{J[gJ(955)](s(K));break}}else L++;return J[gJ(1259)]('')},'j':function(h,gL){return gL=gG,h==null?'':h==''?null:f.i(h[gL(481)],32768,function(i,gM){return gM=gL,h[gM(1043
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 2c 47 5b 67 4e 28 39 35 35 29 5d 28 52 29 3b 3b 29 7b 69 66 28 4c 3e 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 4e 28 34 30 32 29 5d 28 32 2c 46 29 2c 49 3d 31 3b 49 21 3d 4e 3b 51 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 64 5b 67 4e 28 31 32 30 31 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 67 4e 28 36 35 32 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 4e 28 34 38 38 29 5d 28 30 3c 51 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 4e 28 34 30 32 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 51 3d 64 5b 67 4e 28 37 33 32 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 64 5b 67 4e 28 39 35 31 29 5d 28 30 2c 4b
                                                                                                                                                                                                                                                            Data Ascii: ,G[gN(955)](R);;){if(L>j)return'';for(M=0,N=Math[gN(402)](2,F),I=1;I!=N;Q=K&J,K>>=1,d[gN(1201)](0,K)&&(K=o,J=d[gN(652)](s,L++)),M|=d[gN(488)](0<Q?1:0,I),I<<=1);switch(R=M){case 0:for(M=0,N=Math[gN(402)](2,8),I=1;N!=I;Q=d[gN(732)](J,K),K>>=1,d[gN(951)](0,K
                                                                                                                                                                                                                                                            2024-10-24 12:14:45 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 68 79 65 52 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 4f 79 47 70 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 70 6b 68 4d 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 66 69 65 43 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 46 51 75 72 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 56 67 78 71 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 62 6b 4e 78 75 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                            Data Ascii: :function(G,H){return G<H},'hyeRy':function(G,H){return G===H},'OyGpg':function(G,H){return G+H},'pkhMJ':function(G,H){return G(H)},'fieCH':function(G,H){return G+H},'FQurz':function(G,H,I){return G(H,I)},'VgxqO':function(G,H){return G+H},'bkNxu':function


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            32192.168.2.449783172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1131OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:46 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9612
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 41 7a 53 65 6d 31 67 32 58 6a 31 4e 52 7a 45 41 32 5a 78 75 45 69 41 73 6e 43 39 43 30 43 76 63 68 42 71 55 75 6b 4d 49 75 42 56 55 62 59 46 2b 67 71 6c 79 66 4d 37 73 57 71 64 59 49 68 38 47 42 44 52 49 4f 2b 4c 44 41 39 35 35 71 6c 6f 4e 77 70 66 46 31 41 79 36 2f 67 32 2b 65 33 65 76 32 45 4c 55 54 34 46 34 4d 63 50 6b 75 4d 44 36 64 4a 44 75 2b 35 4e 6c 69 35 79 53 52 2b 41 72 75 58 63 52 6c 38 75 46 46 79 34 55 66 45 55 46 30 67 2b 43 37 67 3d 3d 24 5a 34 68 69 76 79 66 41 37 4c 2f 7a 2f 41 55 61 51 63 7a 73 74 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: AzSem1g2Xj1NRzEA2ZxuEiAsnC9C0CvchBqUukMIuBVUbYF+gqlyfM7sWqdYIh8GBDRIO+LDA955qloNwpfF1Ay6/g2+e3ev2ELUT4F4McPkuMD6dJDu+5Nli5ySR+AruXcRl8uFFy4UfEUF0g+C7g==$Z4hivyfA7L/z/AUaQczstg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                                                                            Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 37 32 37 38 32 35 36 63 37 33 27 2c 63 48 3a 20 27 4c 42 5a 6a 71 33 56 46 46 53 76 4b 32 38 4b 34 51 35 64 44 39 71 6a 73 4e 7a 74 75 75 4c 76 50 6b 5a 78 4e 4e 50 46 64 45 6a 38 2d 31 37 32 39 37 37 32 30 38 36 2d 31 2e 32 2e 31 2e 31 2d 61 7a 70 62 4a 68 33 67 64 6f 54 67 66 69 5f 75 4c 36 59 4a 62 47 39 78 67 44 44 52 51 43 6e 62 70 49 78 63 72 46 36 79 46 38 4a 33 43 6b 49 68 39 54 62 65 7a 77 32 6e 48 45 64 37 4b 39 77 59 27 2c 63 55 50
                                                                                                                                                                                                                                                            Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e37278256c73',cH: 'LBZjq3VFFSvK28K4Q5dD9qjsNztuuLvPkZxNNPFdEj8-1729772086-1.2.1.1-azpbJh3gdoTgfi_uL6YJbG9xgDDRQCnbpIxcrF6yF8J3CkIh9Tbezw2nHEd7K9wY',cUP
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 4e 77 64 4c 5a 72 55 46 77 6a 32 75 42 4f 32 49 50 53 46 36 4a 6c 7a 66 51 6e 2e 66 68 69 5a 46 72 48 78 57 33 72 6b 34 34 44 68 6d 6f 58 33 4d 57 48 56 74 33 38 56 54 31 42 51 77 41 41 61 5a 43 55 73 70 30 70 79 65 4a 6c 6e 32 41 4a 4c 46 47 68 48 30 2e 42 53 37 2e 71 67 74 72 62 6a 34 48 63 4f 49 4f 53 53 57 61 36 55 43 73 4f 6a 46 77 56 6b 52 73 6e 64 32 6f 45 48 78 32 76 4c 58 65 41 52 70 6a 72 6b 37 66 36 6c 4b 6f 37 4c 4a 41 63 59 47 53 76 49 72 2e 6a 56 56 4b 6d 4a 59 49 58 6e 54 43 51 78 52 79 4d 65 66 42 51 7a 44 4c 5a 4b 4d 39 43 31 48 63 31 73 69 30 43 73 36 4b 69 39 31 7a 42 37 59 52 6d 6f 4e 51 6e 71 54 34 78 79 5f 65 78 62 74 50 45 34 69 47 77 61 54 50 71 47 36 62 6f 77 67 64 48 66 44 5a 66 69 33 4c 42 42 68 42 63 4f 49 70 72 37 77 4e 71 79
                                                                                                                                                                                                                                                            Data Ascii: NwdLZrUFwj2uBO2IPSF6JlzfQn.fhiZFrHxW3rk44DhmoX3MWHVt38VT1BQwAAaZCUsp0pyeJln2AJLFGhH0.BS7.qgtrbj4HcOIOSSWa6UCsOjFwVkRsnd2oEHx2vLXeARpjrk7f6lKo7LJAcYGSvIr.jVVKmJYIXnTCQxRyMefBQzDLZKM9C1Hc1si0Cs6Ki91zB7YRmoNQnqT4xy_exbtPE4iGwaTPqG6bowgdHfDZfi3LBBhBcOIpr7wNqy
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 45 58 36 6b 62 38 4f 66 50 4e 6f 5f 5f 68 70 44 46 56 78 71 4e 51 76 5a 6c 38 49 43 44 6c 2e 7a 6e 73 33 31 49 6a 36 52 45 51 43 66 6c 55 46 6b 55 50 57 30 46 44 36 47 4e 64 63 37 32 51 68 61 5a 47 6c 55 4a 6e 65 6d 78 35 38 62 7a 34 4e 56 33 6f 4d 6f 2e 68 39 47 6c 50 39 46 6d 63 67 49 51 42 58 64 72 54 65 59 4f 2e 48 59 62 65 58 71 33 47 64 70 4a 49 68 7a 4b 6e 35 73 54 34 7a 34 31 4c 69 44 70 6c 68 34 41 4e 50 37 73 66 4d 37 6b 41 66 2e 64 4e 62 65 2e 31 43 51 54 37 47 37 57 4c 37 77 79 57 56 57 37 78 6a 64 39 44 6a 6a 50 51 4b 6c 31 39 39 56 30 5a 75 4d 53 71 2e 66 56 6b 34 78 43 53 46 55 63 7a 64 69 73 59 44 2e 61 52 52 4e 52 7a 37 58 38 49 6e 36 66 78 41 48 33 34 52 30 77 30 6d 37 30 34 5a 33 70 4c 52 62 4d 45 79 6f 66 44 67 79 53 75 67 36 7a 34 56
                                                                                                                                                                                                                                                            Data Ascii: EX6kb8OfPNo__hpDFVxqNQvZl8ICDl.zns31Ij6REQCflUFkUPW0FD6GNdc72QhaZGlUJnemx58bz4NV3oMo.h9GlP9FmcgIQBXdrTeYO.HYbeXq3GdpJIhzKn5sT4z41LiDplh4ANP7sfM7kAf.dNbe.1CQT7G7WL7wyWVW7xjd9DjjPQKl199V0ZuMSq.fVk4xCSFUczdisYD.aRRNRz7X8In6fxAH34R0w0m704Z3pLRbMEyofDgySug6z4V
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 58 35 6d 74 64 4c 51 32 53 78 41 52 4c 4b 33 44 42 47 33 49 6d 4a 64 41 62 41 5a 6c 56 74 44 68 59 4f 4b 43 76 6c 79 78 32 6f 57 2e 68 55 74 32 78 57 6a 59 48 54 56 54 43 59 63 55 4c 62 47 48 32 55 64 72 66 6d 31 50 52 34 36 46 58 36 49 62 42 61 78 4a 38 67 5a 4e 39 44 48 4d 4a 32 41 4d 4c 64 30 66 65 6f 73 4b 4f 6a 63 63 57 37 31 53 67 48 4e 69 6d 30 30 76 46 36 41 38 55 48 74 5f 6c 38 58 44 37 43 2e 2e 2e 41 6e 4c 55 6b 41 32 57 47 6b 61 4d 4d 78 6f 64 74 36 76 59 62 55 72 66 6b 6f 39 43 63 39 32 54 6a 67 5f 41 72 42 38 51 71 76 55 42 54 45 57 51 6c 32 33 35 52 6d 55 6d 45 76 36 41 4f 71 6b 32 31 35 61 78 6a 77 6e 58 73 4d 41 65 6d 74 78 4e 41 33 67 59 72 54 71 52 43 46 35 67 57 75 6a 64 37 45 66 4f 57 78 50 56 6f 41 39 79 6b 69 75 4f 39 36 45 7a 63 42
                                                                                                                                                                                                                                                            Data Ascii: X5mtdLQ2SxARLK3DBG3ImJdAbAZlVtDhYOKCvlyx2oW.hUt2xWjYHTVTCYcULbGH2Udrfm1PR46FX6IbBaxJ8gZN9DHMJ2AMLd0feosKOjccW71SgHNim00vF6A8UHt_l8XD7C...AnLUkA2WGkaMMxodt6vYbUrfko9Cc92Tjg_ArB8QqvUBTEWQl235RmUmEv6AOqk215axjwnXsMAemtxNA3gYrTqRCF5gWujd7EfOWxPVoA9ykiuO96EzcB
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 54 47 44 51 77 54 4f 42 67 65 67 48 48 35 77 71 47 70 32 56 55 6f 57 30 71 48 33 78 68 72 38 38 6e 53 43 64 4b 52 52 72 4b 78 37 36 43 59 69 41 74 79 7a 6f 33 37 48 2e 59 46 69 37 64 78 52 70 53 39 59 55 4d 35 6c 69 69 4e 44 54 45 4a 79 4a 54 6b 45 72 53 5f 46 30 6b 4b 5a 32 4c 78 4b 6c 68 4b 49 62 54 6c 50 72 52 34 75 48 2e 7a 31 79 4b 56 32 66 4f 78 4d 34 6f 75 63 6b 6a 75 34 32 4d 4f 69 51 50 46 32 4f 42 71 5f 49 79 6f 68 48 31 4b 35 47 79 51 32 70 57 6a 52 32 4e 71 79 33 62 35 44 48 52 33 4d 75 78 62 58 44 47 48 7a 53 48 31 38 4d 68 66 6e 56 5f 5a 57 4f 76 4a 6a 6a 4d 67 65 42 69 48 58 73 43 31 4c 64 5f 69 71 61 4f 53 42 6b 41 49 54 74 62 56 56 4a 66 4d 45 4b 56 63 4c 4c 76 64 6a 51 36 65 46 47 47 31 72 32 36 74 73 6d 62 4f 43 53 73 31 4e 50 54 63 31
                                                                                                                                                                                                                                                            Data Ascii: TGDQwTOBgegHH5wqGp2VUoW0qH3xhr88nSCdKRRrKx76CYiAtyzo37H.YFi7dxRpS9YUM5liiNDTEJyJTkErS_F0kKZ2LxKlhKIbTlPrR4uH.z1yKV2fOxM4ouckju42MOiQPF2OBq_IyohH1K5GyQ2pWjR2Nqy3b5DHR3MuxbXDGHzSH18MhfnV_ZWOvJjjMgeBiHXsC1Ld_iqaOSBkAITtbVVJfMEKVcLLvdjQ6eFGG1r26tsmbOCSs1NPTc1
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC804INData Raw: 64 37 39 65 33 37 32 37 38 32 35 36 63 37 33 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61
                                                                                                                                                                                                                                                            Data Ascii: d79e37278256c73';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHa


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            33192.168.2.449784172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1561OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1274467767:1729768387:GZ03pNqdcvUyWi3tepVr5CneT2FTszG4NLRECEWjr3U/8d79e36a9d700b76/4rRr1xNn6FwY4ykYht78o1BBXfW68JsrOtAEo9iwHmg-1729772084-1.2.1.1-RT7MAMKq2U2V57BqkjG9u9lVXrrDkaCXEGYzzlcXHfOJFzVwDiiOCHaodXharcBz HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4553
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            CF-Challenge: 4rRr1xNn6FwY4ykYht78o1BBXfW68JsrOtAEo9iwHmg-1729772084-1.2.1.1-RT7MAMKq2U2V57BqkjG9u9lVXrrDkaCXEGYzzlcXHfOJFzVwDiiOCHaodXharcBz
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC4553OUTData Raw: 76 5f 38 64 37 39 65 33 36 61 39 64 37 30 30 62 37 36 3d 6c 31 70 38 76 38 58 38 51 38 36 38 75 38 6b 53 45 4d 53 45 66 33 70 41 57 49 42 35 42 24 73 45 6b 52 45 57 30 56 31 39 76 45 4f 38 42 31 45 49 64 70 45 61 64 71 45 57 70 45 4e 6c 45 49 38 63 33 74 45 63 42 38 45 75 45 77 55 45 24 76 68 6d 43 6b 39 41 45 69 51 70 45 71 45 4e 36 50 70 45 56 45 45 31 45 67 39 74 43 35 57 39 38 64 61 63 25 32 62 45 67 38 24 75 67 42 38 63 4f 45 6e 38 24 4f 32 45 77 45 53 54 63 4b 6c 6c 45 39 49 74 45 6e 5a 42 4c 57 6a 70 51 5a 45 45 77 24 52 6e 4c 57 5a 42 43 71 54 42 31 38 71 32 63 42 53 38 45 41 71 36 53 57 4c 6d 33 51 45 45 6e 45 35 58 61 24 45 45 61 6c 45 39 36 75 70 39 2d 4d 66 6c 24 35 37 49 45 6b 4b 74 45 39 5a 49 45 67 36 38 45 69 4b 58 66 38 30 39 72 42 39 4c
                                                                                                                                                                                                                                                            Data Ascii: v_8d79e36a9d700b76=l1p8v8X8Q868u8kSEMSEf3pAWIB5B$sEkREW0V19vEO8B1EIdpEadqEWpENlEI8c3tEcB8EuEwUE$vhmCk9AEiQpEqEN6PpEVEE1Eg9tC5W98dac%2bEg8$ugB8cOEn8$O2EwESTcKllE9ItEnZBLWjpQZEEw$RnLWZBCqTB18q2cBS8EAq6SWLm3QEEnE5Xa$EEalE96up9-Mfl$57IEkKtE9ZIEg68EiKXf809rB9L
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:46 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 13604
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            cf-chl-gen: 0Ft0vZ1BZdAbpmqyoR9/yiXvpxY/AwbBV7JtDFoZWJ9XM1OWMEyo5ahOgajO92qNoc2xaR5Ow3Y=$Z7UWrj1hZKX3gpxu
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JnnJoXjJg9SlSB%2FDpD2LyZsRbQAalSDPW4oJsZdLXNlmNmB%2Bi511XXONeHviXW28KkasVGn%2BSrjwZhdewTGo1YXKaXyboyNhI3dtwJz%2BgS1V2VwEBzyiDBtngMHw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                            X-Robots-Tag: nofollow
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8d79e372ec8c3acf-DFW
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC519INData Raw: 6a 48 2b 46 66 49 69 52 53 58 74 61 68 4a 53 4f 68 4a 61 4d 6b 35 4e 4f 55 4b 4f 6d 5a 55 75 6a 6c 70 79 54 6e 36 68 67 6b 6f 39 6c 6b 33 52 66 6d 6d 46 32 58 4c 53 6e 72 61 53 77 75 58 47 6a 6f 48 65 6b 68 58 43 73 63 6f 64 74 62 6d 39 77 78 37 50 46 64 4c 53 35 76 62 65 38 77 73 65 37 77 4e 4c 58 67 4a 36 43 78 4e 62 4d 32 39 54 4e 31 39 37 65 78 35 33 4c 71 6e 71 52 6b 70 4f 55 36 39 66 70 6d 4f 7a 66 36 65 44 50 34 2f 44 31 35 76 58 33 70 4d 4b 6d 36 50 72 77 41 50 6a 78 2b 77 4d 44 36 38 4c 76 7a 70 36 66 74 72 65 34 75 51 51 43 76 4d 58 39 41 77 63 42 42 67 77 52 42 51 6f 63 49 64 66 32 4a 43 44 36 35 4d 2f 74 37 75 2f 54 35 4e 37 57 4d 38 4c 44 32 74 76 63 33 64 37 66 34 4f 45 69 4a 79 73 6c 4b 6a 41 31 4b 53 35 41 52 65 30 4d 37 30 7a 62 38 76 50
                                                                                                                                                                                                                                                            Data Ascii: jH+FfIiRSXtahJSOhJaMk5NOUKOmZUujlpyTn6hgko9lk3RfmmF2XLSnraSwuXGjoHekhXCscodtbm9wx7PFdLS5vbe8wse7wNLXgJ6CxNbM29TN197ex53LqnqRkpOU69fpmOzf6eDP4/D15vX3pMKm6PrwAPjx+wMD68Lvzp6ftre4uQQCvMX9AwcBBgwRBQocIdf2JCD65M/t7u/T5N7WM8LD2tvc3d7f4OEiJyslKjA1KS5ARe0M70zb8vP
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 46 43 77 49 4f 46 38 34 42 42 67 6f 45 43 51 38 55 43 42 6b 62 49 4e 72 39 4b 50 6b 63 34 39 4c 67 31 43 30 67 4a 68 30 70 4d 75 6b 63 49 53 55 66 4a 43 6f 76 49 7a 51 32 4f 2f 55 58 4f 7a 34 2f 41 50 6e 59 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6e 36 4a 7a 38 6f 54 42 41 62 41 6c 70 4e 55 30 70 57 58 78 64 4a 54 6c 4a 4d 55 56 64 63 55 47 46 6a 61 43 4e 4e 54 45 4a 41 59 79 73 63 4b 68 35 32 61 57 39 6d 63 6e 73 7a 5a 57 70 75 61 47 31 7a 65 47 78 39 66 34 51 2f 58 6d 78 75 67 6b 74 44 49 6a 6b 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 52 47 36 4e 65 59 4a 62 5a 45 75 6a 6c 70 79 54 6e 36 68 67 6b 70 65 62 6c 5a 71 67 70 5a 6d 71 72 4c 46 73 6f 6f 6d 56 71 37 43 70 6d 48 4a 52 61 47 6c 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 74 35 6a 45 78 34 6d 54 65 74
                                                                                                                                                                                                                                                            Data Ascii: FCwIOF84BBgoECQ8UCBkbINr9KPkc49Lg1C0gJh0pMukcISUfJCovIzQ2O/UXOz4/APnY7/Dx8vP09fb3+Pn6Jz8oTBAbAlpNU0pWXxdJTlJMUVdcUGFjaCNNTEJAYyscKh52aW9mcnszZWpuaG1zeGx9f4Q/XmxugktDIjk6Ozw9Pj9AQUJDRG6NeYJbZEujlpyTn6hgkpeblZqgpZmqrLFsoomVq7CpmHJRaGlqa2xtbm9wcXJzt5jEx4mTet
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 44 42 4c 51 72 38 62 48 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 30 52 34 6e 39 77 34 49 37 50 4c 5a 4d 69 55 72 49 69 34 33 37 69 45 6d 4b 69 51 70 4c 7a 51 6f 4f 54 74 41 2b 6a 45 33 50 42 4a 43 50 43 59 34 4c 41 50 68 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 57 46 70 4b 4c 78 38 6b 43 32 4e 57 58 46 4e 66 61 43 42 53 56 31 74 56 57 6d 42 6c 57 57 70 73 63 53 78 79 64 47 52 4a 4f 54 41 50 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 57 57 68 69 69 30 5a 52 4f 4a 43 44 69 59 43 4d 6c 55 31 2f 68 49 69 43 68 34 32 53 68 70 65 5a 6e 6c 6c 7a 67 6e 79 6c 59 46 30 38 55 31 52 56 56 6c 64 59 57 56 70 62 58 46 31 65 6f 36 75 79 71 61 70 31 66 32 61 2b 73 62 65 75 75 73 4e 37 72 62 4b 32 73 4c 57 37 77 4c 54 46 78 38 79 48 76 73 62 4e 78 4d 57 51 6a 47 75
                                                                                                                                                                                                                                                            Data Ascii: DBLQr8bHyMnKy8zNzs/Q0R4n9w4I7PLZMiUrIi437iEmKiQpLzQoOTtA+jE3PBJCPCY4LAPh+Pn6+/z9/gABAgMEWFpKLx8kC2NWXFNfaCBSV1tVWmBlWWpscSxydGRJOTAPJicoKSorLC0uLzAxWWhii0ZROJCDiYCMlU1/hIiCh42ShpeZnllzgnylYF08U1RVVldYWVpbXF1eo6uyqap1f2a+sbeuusN7rbK2sLW7wLTFx8yHvsbNxMWQjGu
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 63 6e 6e 79 39 50 55 36 62 6e 51 30 64 4c 54 31 4e 58 57 31 39 6a 5a 32 74 73 7a 48 7a 48 66 4c 43 63 38 45 43 6f 30 35 67 58 6f 4e 54 42 46 2b 6a 6f 30 50 6a 68 47 4f 77 2f 30 33 2f 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 6c 6c 46 56 77 5a 49 57 6c 73 32 55 46 6f 4e 4b 77 39 52 59 32 51 68 59 46 70 6b 58 6d 78 68 4e 52 73 47 48 52 34 66 49 43 45 69 49 79 51 6c 4a 69 63 6f 62 33 6c 39 4c 44 57 45 63 49 49 78 65 33 65 4d 4e 56 4d 33 53 46 51 36 68 49 43 56 50 6c 74 41 67 70 53 56 63 49 71 55 59 6b 69 53 6a 71 4e 58 57 46 64 50 71 7a 74 53 55 31 52 56 56 6c 64 59 57 56 70 62 58 46 31 65 58 32 42 68 74 4b 69 34 5a 58 47 45 61 4b 2b 38 75 72 6d 51 74 72 44 43 6c 4d 47 33 75 5a 69 33 75 73 43 2b 74 59 4f 39 7a 39 43 36 79 63 58 61 77 49 54 44 68 74 4c 4e
                                                                                                                                                                                                                                                            Data Ascii: cnny9PU6bnQ0dLT1NXW19jZ2tszHzHfLCc8ECo05gXoNTBF+jo0PjhGOw/03/b3+Pn6+/z9/gABAllFVwZIWls2UFoNKw9RY2QhYFpkXmxhNRsGHR4fICEiIyQlJicob3l9LDWEcIIxe3eMNVM3SFQ6hICVPltAgpSVcIqUYkiSjqNXWFdPqztSU1RVVldYWVpbXF1eX2BhtKi4ZXGEaK+8urmQtrDClMG3uZi3usC+tYO9z9C6ycXawITDhtLN
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 4d 6c 4b 74 37 54 32 79 73 70 35 43 45 62 4b 53 41 70 49 7a 48 6d 36 66 7a 4d 34 2b 54 6c 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 38 6c 45 42 39 51 67 49 41 68 58 6b 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 42 51 59 48 55 55 38 53 59 6c 56 62 55 6c 35 6e 48 30 78 45 58 32 4d 75 4a 54 35 4b 51 55 42 6e 4c 79 59 6d 62 33 46 79 63 6e 5a 35 65 33 56 78 66 48 35 30 62 7a 70 78 66 6e 36 46 65 34 47 4a 64 6f 71 41 68 34 64 42 52 45 55 39 6d 53 6c 41 51 55 4a 44 52 45 56 47 52 30 68 4a 53 6b 74 4d 54 55 35 50 70 35 71 67 6c 36 4f 73 5a 4b 71 64 72 59 36 6b 71 61 4b 74 74 4c 52 70 71 4c 69 79 71 4c 71 77 74 37 64 79 64 47 7a 49 57 47 39 77 63 58 4a 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 49 47 43 32 73 33 54 79 74 62 66 6c 39 72 63 76 4e 66 49 70
                                                                                                                                                                                                                                                            Data Ascii: MlKt7T2ysp5CEbKSApIzHm6fzM4+Tl5ufo6err7O3u7/Dx8lEB9QgIAhXk+/z9/gABAgMEBQYHUU8SYlVbUl5nH0xEX2MuJT5KQUBnLyYmb3FycnZ5e3VxfH50bzpxfn6Fe4GJdoqAh4dBREU9mSlAQUJDREVGR0hJSktMTU5Pp5qgl6OsZKqdrY6kqaKttLRpqLiyqLqwt7dydGzIWG9wcXJzdHV2d3h5ent8fX5/gIGC2s3Tytbfl9rcvNfIp
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 57 31 39 6a 5a 32 74 76 63 33 64 37 66 34 4f 45 36 4c 54 4d 71 4e 6a 2f 32 4f 6a 77 63 4e 79 67 45 39 2f 6b 4e 33 50 50 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4e 68 45 51 59 59 47 42 6b 61 46 43 66 32 44 67 38 51 45 52 49 54 46 42 55 57 46 78 67 5a 64 32 42 6f 63 47 4e 36 43 69 45 69 49 79 51 6c 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 42 30 65 6e 61 49 6a 58 45 2b 67 31 70 6f 62 45 39 45 65 7a 39 64 51 56 5a 65 4c 6b 56 47 52 30 68 4a 53 6b 74 4d 54 55 35 50 55 46 46 53 55 31 53 59 6e 70 71 73 73 5a 56 69 6a 72 4f 4f 6a 49 4a 33 61 61 42 73 62 6c 42 6e 61 47 6c 71 61 32 78 74 62 6d 39 77 63 58 4c 51 58 6e 56 32 64 33 68 35 65 6e 74 38 32 6e 37 45 7a 4e 54 48 67 39 39 76 68 6f 65 49 69 59 71 4c 6a 49 32 4f 6a 35 43 52 36 4e 54 6d 6c 64
                                                                                                                                                                                                                                                            Data Ascii: W19jZ2tvc3d7f4OE6LTMqNj/2OjwcNygE9/kN3PP09fb3+Pn6+/z9/gABAgNhEQYYGBkaFCf2Dg8QERITFBUWFxgZd2BocGN6CiEiIyQlJicoKSorLC0uLzB0enaIjXE+g1pobE9Eez9dQVZeLkVGR0hJSktMTU5PUFFSU1SYnpqssZVijrOOjIJ3aaBsblBnaGlqa2xtbm9wcXLQXnV2d3h5ent82n7EzNTHg99vhoeIiYqLjI2Oj5CR6NTmld
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 4d 6a 66 74 44 54 6f 32 45 66 72 77 38 51 50 6f 30 2b 72 72 37 4f 30 75 4d 7a 63 78 4e 6a 78 42 4e 54 70 4d 55 54 55 36 50 30 4d 39 51 6b 68 4e 51 55 5a 59 58 52 51 7a 59 46 77 33 49 55 6b 4e 4b 77 39 72 2b 68 49 54 46 42 55 57 46 78 67 5a 50 48 4e 50 53 47 45 7a 4f 69 45 70 57 32 64 51 4f 46 52 56 56 48 75 43 51 46 70 64 68 6b 56 39 69 6a 70 41 48 7a 59 33 4f 44 6b 36 4f 7a 77 39 6b 57 75 4a 5a 46 70 64 52 45 65 66 6a 4a 74 4c 56 6a 56 4d 54 55 35 50 55 46 46 53 55 35 79 58 67 36 39 72 63 31 70 69 73 33 53 69 69 6f 78 79 73 70 79 37 65 34 74 34 76 37 6d 62 6a 4d 4f 39 67 34 53 55 67 5a 53 33 79 34 76 51 6d 37 2b 6d 71 64 4c 54 7a 36 4f 75 31 39 43 6e 6f 4f 43 62 32 62 50 51 30 71 75 64 78 73 57 6c 30 2b 4c 54 33 71 75 62 6f 59 43 58 6d 4a 6d 61 6d 35 79
                                                                                                                                                                                                                                                            Data Ascii: MjftDTo2Efrw8QPo0+rr7O0uMzcxNjxBNTpMUTU6P0M9QkhNQUZYXRQzYFw3IUkNKw9r+hITFBUWFxgZPHNPSGEzOiEpW2dQOFRVVHuCQFpdhkV9ijpAHzY3ODk6Ozw9kWuJZFpdREefjJtLVjVMTU5PUFFSU5yXg69rc1pis3Siioxyspy7e4t4v7mbjMO9g4SUgZS3y4vQm7+mqdLTz6Ou19CnoOCb2bPQ0qudxsWl0+LT3quboYCXmJmam5y
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 66 54 39 2f 50 54 35 39 2f 33 35 2f 66 73 41 2f 43 56 4b 4e 45 5a 4a 4f 54 31 4b 43 55 39 49 54 43 35 42 4b 42 6b 35 54 52 68 4e 4d 46 41 37 57 45 35 50 4e 56 55 35 55 69 68 4a 52 7a 64 56 5a 57 68 68 4c 32 31 72 4d 30 6c 44 5a 46 4a 4b 56 7a 52 75 55 48 4a 34 57 47 42 4c 66 46 73 39 59 7a 31 44 50 30 64 38 58 46 56 32 58 32 69 47 6b 56 71 51 62 31 32 4d 67 34 47 61 6d 32 71 48 6c 48 39 33 6a 6d 74 71 58 59 71 69 65 48 78 6f 71 61 6c 36 71 33 2b 4a 71 36 35 71 6e 70 75 50 6e 36 43 41 62 61 61 54 74 4a 46 38 6d 72 42 37 66 36 74 2b 66 59 53 47 6e 4a 7a 43 6e 71 4b 64 6d 63 4b 58 7a 70 72 45 6a 36 32 70 6f 62 4c 52 77 74 6e 4b 32 63 76 64 74 62 4b 2b 76 62 36 2f 70 61 43 36 6e 39 48 41 76 65 62 63 34 2b 43 37 78 2f 4f 39 71 63 62 63 74 4d 7a 78 72 39 48 52
                                                                                                                                                                                                                                                            Data Ascii: fT9/PT59/35/fsA/CVKNEZJOT1KCU9ITC5BKBk5TRhNMFA7WE5PNVU5UihJRzdVZWhhL21rM0lDZFJKVzRuUHJ4WGBLfFs9Yz1DP0d8XFV2X2iGkVqQb12Mg4Gam2qHlH93jmtqXYqieHxoqal6q3+Jq65qnpuPn6CAbaaTtJF8mrB7f6t+fYSGnJzCnqKdmcKXzprEj62pobLRwtnK2cvdtbK+vb6/paC6n9HAvebc4+C7x/O9qcbctMzxr9HR
                                                                                                                                                                                                                                                            2024-10-24 12:14:46 UTC1369INData Raw: 4c 35 4a 78 38 36 50 67 6b 41 4f 55 56 46 54 55 41 49 41 51 4e 59 43 41 52 51 52 45 5a 54 52 31 5a 4d 45 6c 70 51 56 55 35 5a 59 47 41 55 4b 42 5a 65 56 6d 68 59 5a 68 77 69 48 6c 74 61 5a 6d 64 65 58 6d 46 71 4a 7a 74 6f 65 48 4a 6f 65 6e 42 33 64 7a 4a 79 4e 59 69 46 65 48 35 31 67 59 70 43 62 32 65 43 68 6c 46 49 59 34 68 2b 68 46 4e 49 53 6b 36 61 6a 5a 4f 4b 6c 70 39 58 6e 71 43 65 6d 36 47 6a 6d 5a 32 58 59 61 61 61 6f 36 61 75 6e 6d 4b 66 5a 57 6d 67 5a 32 6c 74 6f 33 47 65 73 61 69 36 6c 34 43 48 73 6e 69 75 66 4c 6d 70 70 71 6d 4a 6b 58 78 39 67 36 53 67 7a 4e 50 41 6a 59 61 49 33 59 32 4a 31 73 33 5a 79 39 4c 4e 34 70 47 6c 30 5a 6d 56 34 39 6a 57 33 39 69 62 72 2b 33 67 35 74 33 70 38 71 72 58 7a 2b 72 75 75 62 44 47 2b 2f 58 39 30 37 2b 78 73
                                                                                                                                                                                                                                                            Data Ascii: L5Jx86PgkAOUVFTUAIAQNYCARQREZTR1ZMElpQVU5ZYGAUKBZeVmhYZhwiHltaZmdeXmFqJztoeHJoenB3dzJyNYiFeH51gYpCb2eChlFIY4h+hFNISk6ajZOKlp9XnqCem6GjmZ2XYaaao6aunmKfZWmgZ2lto3Gesai6l4CHsniufLmppqmJkXx9g6SgzNPAjYaI3Y2J1s3Zy9LN4pGl0ZmV49jW39ibr+3g5t3p8qrXz+ruubDG+/X907+xs


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            34192.168.2.449786172.64.155.2094437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1131OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: chatgpt.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117", "Microsoft Edge WebView2";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                            sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132", "Microsoft Edge WebView2";v="117.0.2045.47"
                                                                                                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://chatgpt.com/
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            Cookie: __cf_bm=cI4pbl9fadRAB9hak6.ok0tUSnANbu0oAqisaUDJ8oI-1729772075-1.0.1.1-bFKmL1M2ve3jNiJsDSXJ6BiVUVAwAuEvg9qflnjYWwQ5NCewRO91PRKpv6xvvEi4U22IOKgwEbRjhhnWiafeVA; cf_chl_rc_m=3
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:14:48 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Content-Length: 9612
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                            X-Content-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            cf-mitigated: challenge
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC942INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 47 6d 5a 72 6c 74 34 47 31 45 38 75 64 45 58 52 6d 59 58 47 6c 77 70 70 6e 6c 51 4a 45 4b 48 48 37 51 52 4d 4b 55 6d 68 6b 69 55 53 78 53 34 61 58 49 49 4a 68 76 37 73 34 4e 6d 70 56 76 65 67 79 41 4e 67 32 76 78 65 47 57 41 44 74 52 79 6f 37 79 2b 73 76 50 59 6b 63 68 62 58 50 63 46 74 45 6d 4e 69 6e 47 34 63 43 44 54 4b 75 38 62 53 56 77 49 67 48 47 63 4e 62 45 52 58 6d 4b 50 55 31 34 76 6e 74 35 63 49 68 5a 31 4c 4a 65 45 4f 6c 70 41 2f 67 67 3d 3d 24 4b 5a 47 6a 37 54 71 61 36 75 47 69 51 34 63 77 43 53 51 62 4b 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: GmZrlt4G1E8udEXRmYXGlwppnlQJEKHH7QRMKUmhkiUSxS4aXIIJhv7s4NmpVvegyANg2vxeGWADtRyo7y+svPYkchbXPcFtEmNinG4cCDTKu8bSVwIgHGcNbERXmKPU14vnt5cIhZ1LJeEOlpA/gg==$KZGj7Tqa6uGiQ4cwCSQbKw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC588INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e
                                                                                                                                                                                                                                                            Data Ascii: Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 37 39 65 33 37 66 33 39 35 37 36 62 32 64 27 2c 63 48 3a 20 27 35 58 68 4e 64 30 55 32 63 69 42 47 4d 72 34 43 63 7a 55 46 55 65 52 50 57 59 74 6c 6c 52 65 77 31 48 36 65 53 46 65 4b 68 66 41 2d 31 37 32 39 37 37 32 30 38 38 2d 31 2e 32 2e 31 2e 31 2d 57 69 2e 55 50 32 62 52 4f 4a 72 45 32 5f 70 36 61 77 30 44 39 79 46 35 54 4e 43 75 72 6c 55 35 2e 5f 75 31 31 50 65 49 59 6a 51 2e 69 34 36 63 47 31 70 71 47 4d 4a 36 48 47 31 54 59 71 58
                                                                                                                                                                                                                                                            Data Ascii: /div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d79e37f39576b2d',cH: '5XhNd0U2ciBGMr4CczUFUeRPWYtllRew1H6eSFeKhfA-1729772088-1.2.1.1-Wi.UP2bROJrE2_p6aw0D9yF5TNCurlU5._u11PeIYjQ.i46cG1pqGMJ6HG1TYqX
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 7a 53 51 2e 7a 73 54 2e 58 6c 5a 34 61 48 39 48 38 42 53 46 4e 33 6e 6d 56 54 6b 31 6b 59 52 54 72 6f 50 49 56 43 38 64 51 63 4a 4d 72 58 30 6c 4e 4e 30 4f 53 68 68 46 2e 74 57 32 4b 73 69 39 78 61 78 45 36 4d 72 49 73 49 2e 36 57 64 46 50 36 72 72 6a 50 50 61 48 47 41 72 52 64 6c 75 54 6a 72 41 6f 5a 2e 36 56 64 63 32 47 4d 34 67 6a 79 38 6a 4a 2e 72 5a 78 37 67 44 6b 63 4c 57 6f 70 35 49 5a 4e 50 37 4a 68 53 71 45 46 33 47 58 4d 52 73 4a 4b 30 65 46 69 5a 44 2e 71 52 51 51 64 6f 6a 64 72 52 4d 53 51 31 6f 62 72 32 43 54 37 75 70 55 39 55 6a 53 61 46 47 2e 70 6d 4f 78 4b 44 48 67 52 33 42 75 69 73 51 51 44 53 66 35 6a 73 55 6a 4a 73 77 5a 39 6a 7a 47 41 71 4c 61 70 62 36 6c 36 56 53 68 7a 58 45 56 6f 6d 4e 30 59 6f 79 4d 50 50 64 4c 66 63 6d 39 43 58 70
                                                                                                                                                                                                                                                            Data Ascii: zSQ.zsT.XlZ4aH9H8BSFN3nmVTk1kYRTroPIVC8dQcJMrX0lNN0OShhF.tW2Ksi9xaxE6MrIsI.6WdFP6rrjPPaHGArRdluTjrAoZ.6Vdc2GM4gjy8jJ.rZx7gDkcLWop5IZNP7JhSqEF3GXMRsJK0eFiZD.qRQQdojdrRMSQ1obr2CT7upU9UjSaFG.pmOxKDHgR3BuisQQDSf5jsUjJswZ9jzGAqLapb6l6VShzXEVomN0YoyMPPdLfcm9CXp
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 64 68 54 51 6d 6f 73 4b 35 4e 4e 38 62 41 6c 43 71 55 4d 47 6e 69 67 48 6e 44 33 36 43 5f 75 79 54 47 71 39 38 72 72 63 50 30 42 4b 37 70 51 55 42 36 6a 46 57 4d 6a 6f 71 2e 6b 75 46 4a 64 47 36 69 38 48 41 75 46 7a 55 57 77 65 37 6b 56 49 4a 65 4e 4d 54 30 6b 39 76 53 74 42 35 59 36 35 79 55 4c 6d 33 6a 75 59 70 6e 6f 78 47 59 54 31 43 78 34 6e 70 64 32 68 62 34 68 4c 6d 59 54 36 44 75 30 67 45 71 4d 6d 56 74 57 53 4b 70 51 37 6c 37 61 4f 64 4e 47 58 4b 51 4a 52 41 35 59 67 4c 4c 71 6b 4b 35 35 59 75 69 35 76 69 49 31 79 59 55 6f 72 6f 44 33 6a 6a 6c 54 64 32 74 66 4b 64 45 62 77 78 62 47 37 5f 5a 30 6a 58 49 6b 64 36 35 65 79 41 47 4b 5f 39 52 79 76 71 34 38 43 68 39 35 74 42 4e 36 57 6f 72 42 73 51 6b 49 35 6b 72 50 56 55 4f 4b 32 59 4b 58 65 70 41 4f
                                                                                                                                                                                                                                                            Data Ascii: dhTQmosK5NN8bAlCqUMGnigHnD36C_uyTGq98rrcP0BK7pQUB6jFWMjoq.kuFJdG6i8HAuFzUWwe7kVIJeNMT0k9vStB5Y65yULm3juYpnoxGYT1Cx4npd2hb4hLmYT6Du0gEqMmVtWSKpQ7l7aOdNGXKQJRA5YgLLqkK55Yui5viI1yYUoroD3jjlTd2tfKdEbwxbG7_Z0jXIkd65eyAGK_9Ryvq48Ch95tBN6WorBsQkI5krPVUOK2YKXepAO
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 43 59 67 43 4b 34 39 47 68 71 43 37 70 53 4b 4e 2e 35 6b 75 66 6f 4a 58 6d 71 4a 34 35 5a 31 6c 45 79 79 6b 63 52 51 32 47 67 49 55 42 59 76 35 68 4c 78 34 76 6a 55 37 41 6b 5f 52 73 4c 62 59 70 77 6a 62 31 59 58 39 72 78 53 74 61 35 5f 62 4b 61 38 47 42 65 71 7a 50 64 64 44 68 47 75 73 48 35 59 44 56 30 4d 4b 54 38 37 45 77 79 51 45 2e 62 75 63 66 58 76 5a 57 6e 61 48 73 33 30 67 45 44 49 31 42 5a 6e 74 48 4f 4c 56 44 44 37 4d 6f 6c 61 61 4e 61 6d 46 4e 36 58 62 61 4a 65 73 6c 72 47 43 72 42 6f 79 59 34 62 46 35 2e 6a 65 51 7a 5a 74 53 52 6b 31 43 48 79 76 42 74 48 6a 4d 65 43 44 5a 78 57 46 48 59 56 6f 39 69 71 6c 54 4b 57 6b 4b 5f 6a 65 39 68 69 56 73 64 70 41 45 2e 4d 42 70 71 2e 36 62 4b 63 44 32 70 47 67 55 64 42 4c 57 4c 42 73 4a 66 37 43 62 74 70
                                                                                                                                                                                                                                                            Data Ascii: CYgCK49GhqC7pSKN.5kufoJXmqJ45Z1lEyykcRQ2GgIUBYv5hLx4vjU7Ak_RsLbYpwjb1YX9rxSta5_bKa8GBeqzPddDhGusH5YDV0MKT87EwyQE.bucfXvZWnaHs30gEDI1BZntHOLVDD7MolaaNamFN6XbaJeslrGCrBoyY4bF5.jeQzZtSRk1CHyvBtHjMeCDZxWFHYVo9iqlTKWkK_je9hiVsdpAE.MBpq.6bKcD2pGgUdBLWLBsJf7Cbtp
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC1369INData Raw: 41 45 63 36 6a 56 39 4a 45 68 52 6a 48 47 7a 5a 74 49 63 47 62 53 78 58 56 42 4b 4d 31 4d 6f 45 4a 76 66 51 56 43 64 63 75 6e 62 61 6d 71 30 75 41 6b 4c 46 50 6c 56 6e 54 48 69 6f 36 41 41 49 32 4a 34 46 57 6f 78 34 5f 33 6b 56 6f 37 63 70 6f 44 55 5f 5f 4a 65 6e 73 31 30 79 77 4a 33 4f 6a 68 38 43 5f 62 6c 41 51 6d 72 4c 35 6c 70 4e 64 31 41 36 62 62 6f 43 56 53 50 5a 6c 74 52 57 6a 6c 55 43 66 4d 37 77 49 6c 46 2e 4a 4e 33 6a 4b 38 59 6a 6b 45 73 56 53 4d 71 5f 66 37 50 4b 50 4c 76 55 4e 42 57 39 77 67 67 74 58 47 43 35 51 62 5f 54 32 43 49 72 45 6d 47 30 48 75 52 5a 4b 2e 6b 73 4a 5a 76 31 6c 5a 37 75 57 75 6f 57 67 74 72 2e 6a 5f 76 65 41 6b 35 35 6c 34 72 66 6c 55 4f 34 6c 4d 4c 37 53 67 6e 30 48 51 7a 52 6f 78 4e 44 59 62 4c 70 69 51 2e 59 6f 34 58
                                                                                                                                                                                                                                                            Data Ascii: AEc6jV9JEhRjHGzZtIcGbSxXVBKM1MoEJvfQVCdcunbamq0uAkLFPlVnTHio6AAI2J4FWox4_3kVo7cpoDU__Jens10ywJ3Ojh8C_blAQmrL5lpNd1A6bboCVSPZltRWjlUCfM7wIlF.JN3jK8YjkEsVSMq_f7PKPLvUNBW9wggtXGC5Qb_T2CIrEmG0HuRZK.ksJZv1lZ7uWuoWgtr.j_veAk55l4rflUO4lML7Sgn0HQzRoxNDYbLpiQ.Yo4X
                                                                                                                                                                                                                                                            2024-10-24 12:14:48 UTC810INData Raw: 3f 72 61 79 3d 38 64 37 39 65 33 37 66 33 39 35 37 36 62 32 64 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e
                                                                                                                                                                                                                                                            Data Ascii: ?ray=8d79e37f39576b2d';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            35192.168.2.449829204.79.197.2394437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC1284OUTPOST /componentupdater/api/v1/update?cup2key=6:zA-fqe23Zjma7QQvbkpD4CPvwbGWRIk97MMdoDIOR7w&cup2hreq=b625a8f99262a396d9fbb0706e4777b338edb793d786e234d6b4532962ef3d58 HTTP/1.1
                                                                                                                                                                                                                                                            Host: edge.microsoft.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 4921
                                                                                                                                                                                                                                                            X-Microsoft-Update-AppId: oankkpibpaokgecfckkdkgaoafllipag,kpfehajjjbbcifeehjgfgnabifknmdad,ohckeflnhegojcjlcpbfpciadgikcohk,fppmbhmldokgmleojlplaaodlkibgikh,ndikpojcjlepofdkaaldkinkjbeeebkl,fgbafbciocncjfbbonhocjaohoknlaco,ahmaebgpfccdhgidjaidaoojjcijckba,ojblfafjmiikbkepnnolpgbbhejhlcim,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,eeobbhfgfagbclfofmgbdfoicabjdbkn
                                                                                                                                                                                                                                                            X-Microsoft-Update-Interactivity: bg
                                                                                                                                                                                                                                                            X-Microsoft-Update-Service-Cohort: 3521
                                                                                                                                                                                                                                                            X-Microsoft-Update-Updater: msedge-117.0.2045.47
                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                            Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                            Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                            Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                            Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                            Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                            Sec-Mesh-Client-WebView: 1
                                                                                                                                                                                                                                                            X-Client-Data: COrjygE=
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC4921OUTData Raw: 7b 22 72 65 71 75 65 73 74 22 3a 7b 22 40 6f 73 22 3a 22 77 69 6e 22 2c 22 40 75 70 64 61 74 65 72 22 3a 22 6d 73 65 64 67 65 22 2c 22 61 63 63 65 70 74 66 6f 72 6d 61 74 22 3a 22 63 72 78 33 2c 70 75 66 66 22 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6f 61 6e 6b 6b 70 69 62 70 61 6f 6b 67 65 63 66 63 6b 6b 64 6b 67 61 6f 61 66 6c 6c 69 70 61 67 22 2c 22 62 72 61 6e 64 22 3a 22 47 47 4c 53 22 2c 22 63 6f 68 6f 72 74 22 3a 22 72 72 66 40 30 2e 39 33 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 6e 73 74 61 6c 6c 64 61 74 65 22 3a 2d 31 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 47 42 22 2c 22 70 69 6e 67 22 3a 7b 22 72 22 3a 2d 32 7d 2c 22 74 61 72 67 65 74 69 6e 67 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 41 70 70 43 6f 68 6f 72 74 22 3a
                                                                                                                                                                                                                                                            Data Ascii: {"request":{"@os":"win","@updater":"msedge","acceptformat":"crx3,puff","app":[{"appid":"oankkpibpaokgecfckkdkgaoafllipag","brand":"GGLS","cohort":"rrf@0.93","enabled":true,"installdate":-1,"lang":"en-GB","ping":{"r":-2},"targetingattributes":{"AppCohort":
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Cache-Control: no-store, must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Content-Length: 10706
                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                            Content-Encoding: identity
                                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                            ETag: 304502210097860867E0D55B7BF842F92F9E75A370B6B20988BB691D86201070083D4EC2EB02207B4188A2839BEB5C9AA0F6F84C8D3BFDA57BE1320B2DAD4E7CA5C63F32E26889:b625a8f99262a396d9fbb0706e4777b338edb793d786e234d6b4532962ef3d58
                                                                                                                                                                                                                                                            X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            x-cup-server-proof: 304502210097860867E0D55B7BF842F92F9E75A370B6B20988BB691D86201070083D4EC2EB02207B4188A2839BEB5C9AA0F6F84C8D3BFDA57BE1320B2DAD4E7CA5C63F32E26889:b625a8f99262a396d9fbb0706e4777b338edb793d786e234d6b4532962ef3d58
                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: F8E4D5A13A0740F884B86DA8A6FBAFB7 Ref B: DFW30EDGE0413 Ref C: 2024-10-24T12:15:02Z
                                                                                                                                                                                                                                                            Date: Thu, 24 Oct 2024 12:15:02 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC3212INData Raw: 29 5d 7d 27 0a 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 65 72 76 65 72 22 3a 22 70 72 6f 64 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 33 2e 31 22 2c 22 64 61 79 73 74 61 72 74 22 3a 7b 22 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 22 3a 32 2c 22 65 6c 61 70 73 65 64 5f 64 61 79 73 22 3a 36 35 30 36 2e 35 31 30 34 34 32 30 33 32 34 35 37 7d 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6f 61 6e 6b 6b 70 69 62 70 61 6f 6b 67 65 63 66 63 6b 6b 64 6b 67 61 6f 61 66 6c 6c 69 70 61 67 22 2c 22 63 6f 68 6f 72 74 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b
                                                                                                                                                                                                                                                            Data Ascii: )]}'{"response":{"server":"prod","protocol":"3.1","daystart":{"elapsed_seconds":2,"elapsed_days":6506.510442032457},"app":[{"appid":"oankkpibpaokgecfckkdkgaoafllipag","cohort":"","status":"ok","cohortname":"","updatecheck":{"status":"ok","urls":{"url":[{
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC48INData Raw: 4f 78 50 42 56 79 54 6d 4d 77 54 4d 43 52 43 62 2b 49 49 4e 42 76 49 44 77 3d 22 7d 7d 7d 7d 5d 7d 2c 22 61 72 67 75 6d 65 6e 74 73 22 3a 22 22
                                                                                                                                                                                                                                                            Data Ascii: OxPBVyTmMwTMCRCb+IINBvIDw="}}}}]},"arguments":""
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC4096INData Raw: 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 66 70 70 6d 62 68 6d 6c 64 6f 6b 67 6d 6c 65 6f 6a 6c 70 6c 61 61 6f 64 6c 6b 69 62 67 69 6b 68 22 2c 22 63 6f 68 6f 72 74 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 6d 73 65 64 67 65 2e 62 2e 74 6c 75 2e 64 6c 2e 64 65 6c 69 76 65 72 79 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 6c 65 73 74 72 65 61 6d 69 6e 67 73 65 72 76 69 63 65 2f 66 69 6c 65 73 2f 32 31 33 32 66 36 31 66 2d 66 37 39 30 2d 34 61 65 36 2d 61 33 35 35 2d 38 63 66 39 61 31 35 33
                                                                                                                                                                                                                                                            Data Ascii: }}},{"appid":"fppmbhmldokgmleojlplaaodlkibgikh","cohort":"","status":"ok","cohortname":"","updatecheck":{"status":"ok","urls":{"url":[{"codebase":"http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a153
                                                                                                                                                                                                                                                            2024-10-24 12:15:02 UTC3350INData Raw: 65 73 48 61 73 68 46 69 6c 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 6d 73 65 64 67 65 2e 66 2e 64 6c 2e 64 65 6c 69 76 65 72 79 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 6c 65 73 74 72 65 61 6d 69 6e 67 73 65 72 76 69 63 65 2f 66 69 6c 65 73 2f 38 36 39 39 66 61 63 35 2d 63 66 33 38 2d 34 66 39 37 2d 61 32 66 38 2d 66 62 31 65 34 37 66 35 65 35 34 65 2f 70 69 65 63 65 73 68 61 73 68 22 2c 22 48 61 73 68 4f 66 48 61 73 68 65 73 22 3a 22 77 76 2b 57 45 69 43 4b 70 79 65 6e 69 4d 76 58 62 4f 50 55 76 6a 42 70 52 74 4a 45 55 44 74 64 77 74 38 72 59 35 69 47 61 72 6b 3d 22 7d 7d 7d 7d 5d 7d 2c 22 61 72 67 75 6d 65 6e 74 73 22 3a 22 22 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 61 6c 70 6a 6e 6d 6e 66 62 67 66 6b 6d 6d 70 63 66 70 65 6a 6d 6d
                                                                                                                                                                                                                                                            Data Ascii: esHashFileUrl":"http://msedge.f.dl.delivery.mp.microsoft.com/filestreamingservice/files/8699fac5-cf38-4f97-a2f8-fb1e47f5e54e/pieceshash","HashOfHashes":"wv+WEiCKpyeniMvXbOPUvjBpRtJEUDtdwt8rY5iGark="}}}}]},"arguments":""}}},{"appid":"alpjnmnfbgfkmmpcfpejmm


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            36192.168.2.44984835.190.80.14437264C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-24 12:15:05 UTC560OUTOPTIONS /report/v4?s=3V7tZg8DupBWa%2Ff7S9JM8GFtlRid9dl3Bd35rdFUGaO%2BBiZk%2BKOR78XEahTbWD9%2BIghfA%2F63sNGZv9p%2ByZXnARv2Cm5zxa8K1sT6TPQCdCvn6pPPt%2FSD05VoJUqk HTTP/1.1
                                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Origin: https://chatgpt.com
                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2024-10-24 12:15:05 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                            date: Thu, 24 Oct 2024 12:15:05 GMT
                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:08:13:57
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\I8R24VDCOi.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\I8R24VDCOi.exe"
                                                                                                                                                                                                                                                            Imagebase:0x7ff7df8d0000
                                                                                                                                                                                                                                                            File size:10'587'136 bytes
                                                                                                                                                                                                                                                            MD5 hash:B5CD3CBE8995DFC01F035B107322DB51
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:08:13:58
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7128.6536.1550348927669786693
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                            Start time:08:13:58
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdfb2e8e88,0x7ffdfb2e8e98,0x7ffdfb2e8ea8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                            Start time:08:13:59
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                            Start time:08:14:00
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2840 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:08:14:00
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=3308 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:08:14:00
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5636010885 --mojo-platform-channel-handle=3552 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                            Start time:08:14:01
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5637143084 --mojo-platform-channel-handle=4000 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                            Start time:08:14:04
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5639600820 --mojo-platform-channel-handle=4116 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:08:14:04
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5640359025 --mojo-platform-channel-handle=4364 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:08:14:09
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5644726732 --mojo-platform-channel-handle=3900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                            Start time:08:14:10
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5646187664 --mojo-platform-channel-handle=3876 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                            Start time:08:14:13
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5649044302 --mojo-platform-channel-handle=3892 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                            Start time:08:14:28
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-nacl --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1729766404493892 --launch-time-ticks=5663800043 --mojo-platform-channel-handle=4900 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                            Start time:08:15:59
                                                                                                                                                                                                                                                            Start date:24/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.lencx.chatgpt\EBWebView" --webview-exe-name=I8R24VDCOi.exe --webview-exe-version=1.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=5208 --field-trial-handle=1780,i,11054171514797172,5936391161486530060,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
                                                                                                                                                                                                                                                            Imagebase:0x7ff76bb30000
                                                                                                                                                                                                                                                            File size:3'749'328 bytes
                                                                                                                                                                                                                                                            MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2088335665.00007FFDC31CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC31CD000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffdc31cd000_msedgewebview2.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %%~$0c$5!~$io~$}!~$ ~$v5$v5$v5$v5$v5$v5$v5$v5$v5
                                                                                                                                                                                                                                                              • API String ID: 0-879982751
                                                                                                                                                                                                                                                              • Opcode ID: f0d2d476cb439c489f8078ca26dda8feee577df08da5d7cc2b460f0d7c8ed700
                                                                                                                                                                                                                                                              • Instruction ID: 4ce832b408fd0bf73d48c657b11eb6e65d6f61c3508868ff9498860c9de0edc7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0d2d476cb439c489f8078ca26dda8feee577df08da5d7cc2b460f0d7c8ed700
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37D2E832E1C6854FE75ADF24C8A5BB87BF0EF16B10F1841BAD449D7197CA3DA8428781
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2087272706.00007FFDC318C000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC318C000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffdc318c000_msedgewebview2.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: v5
                                                                                                                                                                                                                                                              • API String ID: 0-3420950223
                                                                                                                                                                                                                                                              • Opcode ID: 716e2034fe5a284449af1f550d65e422efc5900707a9fb824d6219c9e8c77499
                                                                                                                                                                                                                                                              • Instruction ID: 1c4de4ff582b5d8cba99034b77b3292078b60c6e5a6dafc745ea3cb36e3c509a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 716e2034fe5a284449af1f550d65e422efc5900707a9fb824d6219c9e8c77499
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6362E432A1C7494FDB1D9F28C869AB87BB0FF55714F1401BED48AD7183DA2AA853C781
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2088335665.00007FFDC31E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC31E0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffdc31e0000_msedgewebview2.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 3a9103dd78da550ec416525780b6a32538ed2ae37d7395cc2839e45281eac409
                                                                                                                                                                                                                                                              • Instruction ID: 639d88ea760029cc9bc7eea5a83ef952985caf2e7ec85ba85837dc2ca9590189
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a9103dd78da550ec416525780b6a32538ed2ae37d7395cc2839e45281eac409
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41822271A14A4D9FEB59DF58C899BDCBBF1FF08710F4400B9E409E7296CA39AC918B41
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2088335665.00007FFDC31CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFDC31CD000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ffdc31cd000_msedgewebview2.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: bd8f5176af1b511dcd973ee404974eb1f996fbe410a43c92fea0ae74e06525c1
                                                                                                                                                                                                                                                              • Instruction ID: 7cd45da59d1f3e987d03c007fa9f956bddd3c139d5c094c163dbc6ecb2bc3bd4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8f5176af1b511dcd973ee404974eb1f996fbe410a43c92fea0ae74e06525c1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7017170D18648AFEF259F68CCA9AFD3FB1FF19754F0501A9FD0897192CA24A8508B52